Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html

Overview

General Information

Sample URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
Analysis ID:1502524
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Phishing site detected (based on favicon image match)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,2550357885217864756,13158561427141665179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/styles.cssAvira URL Cloud: Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/settings032.pngAvira URL Cloud: Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/main.chunk.cssAvira URL Cloud: Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/jquery.min.jsAvira URL Cloud: Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/825.pngAvira URL Cloud: Label: phishing
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlVirustotal: Detection: 15%Perma Link

Phishing

barindex
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlLLM: Score: 8 Reasons: The domain name 'build-some-generls-trms.github.io' is misspelled and does not match any legitimate brand or domain associated with the GitHub platform. The presence of a login page with invalid credentials message and a cartoon image suggests a phishing attempt. DOM: 1.0.pages.csv
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlMatcher: Template: facebook matched with high similarity
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: Form action: //tempecmambu-bacinasuu.my.id/calempuong/surti.php?nkbihfbeogaeaoehlefnkodbefgpgknn/home github my
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: Number of links: 0
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: Title: Bussines AdsManager does not match URL
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: Form action: //tempecmambu-bacinasuu.my.id/calempuong/surti.php?nkbihfbeogaeaoehlefnkodbefgpgknn/home
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: <input type="password" .../> found
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:51813 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/index.html HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/bootstrap/styles.css HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/bootstrap/main.chunk.css HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/bootstrap/jquery.min.js HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/images/825.png HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/bootstrap/jquery.min.js HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/images/825.png HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/images/settings032.png HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0perasionalist-atem/invalide/images/settings032.png HTTP/1.1Host: build-some-generls-trms.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: build-some-generls-trms.github.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcArg7shw.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcOrg4.woff2)
Source: chromecache_55.2.drString found in binary or memory: https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcPrg7shw.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 51816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51816
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: classification engineClassification label: mal76.phis.win@16/19@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,2550357885217864756,13158561427141665179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,2550357885217864756,13158561427141665179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html100%Avira URL Cloudphishing
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html16%VirustotalBrowse
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
build-some-generls-trms.github.io0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/styles.css100%Avira URL Cloudphishing
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/settings032.png100%Avira URL Cloudphishing
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/main.chunk.css100%Avira URL Cloudphishing
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/jquery.min.js100%Avira URL Cloudphishing
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/825.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
build-some-generls-trms.github.io
185.199.110.153
truetrueunknown
www.google.com
172.217.18.4
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/main.chunk.cssfalse
  • Avira URL Cloud: phishing
unknown
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/settings032.pngfalse
  • Avira URL Cloud: phishing
unknown
https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.htmltrue
    unknown
    https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/styles.cssfalse
    • Avira URL Cloud: phishing
    unknown
    https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/jquery.min.jsfalse
    • Avira URL Cloud: phishing
    unknown
    https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/825.pngfalse
    • Avira URL Cloud: phishing
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    172.217.18.4
    www.google.comUnited States
    15169GOOGLEUSfalse
    185.199.109.153
    unknownNetherlands
    54113FASTLYUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    185.199.110.153
    build-some-generls-trms.github.ioNetherlands
    54113FASTLYUStrue
    IP
    192.168.2.6
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1502524
    Start date and time:2024-09-02 00:34:23 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 9s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal76.phis.win@16/19@6/6
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.166.84, 216.58.212.174, 34.104.35.123, 216.58.206.42, 216.58.206.67, 142.250.185.170, 142.250.185.106, 142.250.184.202, 142.250.185.138, 142.250.186.138, 172.217.18.10, 216.58.212.138, 142.250.184.234, 142.250.186.170, 142.250.186.106, 142.250.185.202, 142.250.185.74, 216.58.206.74, 172.217.18.106, 172.217.16.202, 13.85.23.86, 199.232.214.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 20.3.187.198, 131.107.255.255, 142.250.185.99, 199.232.210.172
    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    InputOutput
    URL: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html Model: jbxai
    {
    "brand":["unknown"],
    "contains_trigger_text":false,
    "prominent_button_name":"Log In",
    "text_input_field_labels":["Email address or phone number",
    "Password"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html Model: jbxai
    {
    "phishing_score":8,
    "brand_name":"None",
    "reasons":"The domain name 'build-some-generls-trms.github.io' is misspelled and does not match any legitimate brand or domain associated with the GitHub platform. The presence of a login page with invalid credentials message and a cartoon image suggests a phishing attempt."}
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):505890
    Entropy (8bit):4.935817349571628
    Encrypted:false
    SSDEEP:6144:tcRltEex/urQ3o951jJzsD3D9/79e0Nc66/:zjL
    MD5:5E83F03746E1B922C0576DC8202F7D05
    SHA1:3711CBCB8FFC098A4A76831CFDD70B6447E991C6
    SHA-256:86C9B59F01D02C72FAE32FF6A07D2E3093833EC2A59AE85C1A705BC0D542FE17
    SHA-512:BBC7C7B0B8EA7AF8F2737489B1B608DB5F1B8F33E414709F7BEA181F291E868628D6AB2D88455AE91BF32E0A240A9B557D366BED9F9BBB77E7BEF1BA00AEDCD9
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/main.chunk.css
    Preview:@import url(https://fonts.googleapis.com/css?family=Khula&display=swap&.css);body{font-family:Ubuntu,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}code{font-family:source-code-pro,Menlo,Monaco,Consolas,Courier New,monospace}[class*=ant-]::-ms-clear,[class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal{display:none}[class*=ant-],[class*=ant-] *,[class*=ant-] :after,[class*=ant-] :before,[class^=ant-],[class^=ant-] *,[class^=ant-] :after,[class^=ant-] :before{box-sizing:border-box}body,html{width:100%;height:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:rgba(
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 612 x 244, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):58543
    Entropy (8bit):7.991827979181366
    Encrypted:true
    SSDEEP:1536:q+ts5LHNrUi4sJHj/VbvvCpxBbeWRG5ZBU6Ta6Dol:qXdUGJHbVrqpxPGXFa6Do
    MD5:F0317E2A4EBC3CCA7C81F29C8CA3F6CF
    SHA1:44314A88D2EA068C7C030F8ABCD3B910DA46B741
    SHA-256:F05DBE85AA72D010110763F9C5D1712024455358ABF717FBC8B516C402CB4001
    SHA-512:49A32158BEED686D1D5D7F878D9D0B1592399E9964D029AE5558A94C58DBC9CF7E583843722E4C360CED7E69940E9132EF6E0B5E8F12055DF80C56E3B3812ECC
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...d.........5.:.....pHYs..........o.d...aIDATx^.}..$Gu....3..9...;.r.B...$.........l.....c..6.$......Y'.t9..9N....U.............vWW..........-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...fU..>.~.-.[...l....D.......T....4P..{m.........|.a....l...(..h.!........R.~].......J..U.....iM.t..X.)...M.%0m..l.".o.%`K...-.lI`(b.w..K..h.K.:.s.I#0.7..>......X.,.IC.k.g>.*..R."K..V..zl...l@67r..jK...-..+.T.p.9.............1.....|.......{..jy.C..).j_bK .%`......q..l...(|..R.4.3...........$...7.|f}c.W...w...U........;.V.n[.s#.........%`K`^K`(...i.t[.~.^c...Wmi..QUt;.;..t.R...z.T.........byx^.....@.^.y#..#..l....%0...UC.0r..].....F.....iT..K..-.....*..t..].n(.Z...9.x.*r$....H.v...l...X..Hj.CG4....k..~c...e.Xz.O.c....r.4)...R....G._..cE..S."s.6.....I..d.t.%`K...-.iK .6|G..._.S..{.s.i.!B..c.z..4...{.R......N...[.b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 612 x 244, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):58543
    Entropy (8bit):7.991827979181366
    Encrypted:true
    SSDEEP:1536:q+ts5LHNrUi4sJHj/VbvvCpxBbeWRG5ZBU6Ta6Dol:qXdUGJHbVrqpxPGXFa6Do
    MD5:F0317E2A4EBC3CCA7C81F29C8CA3F6CF
    SHA1:44314A88D2EA068C7C030F8ABCD3B910DA46B741
    SHA-256:F05DBE85AA72D010110763F9C5D1712024455358ABF717FBC8B516C402CB4001
    SHA-512:49A32158BEED686D1D5D7F878D9D0B1592399E9964D029AE5558A94C58DBC9CF7E583843722E4C360CED7E69940E9132EF6E0B5E8F12055DF80C56E3B3812ECC
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/825.png
    Preview:.PNG........IHDR...d.........5.:.....pHYs..........o.d...aIDATx^.}..$Gu....3..9...;.r.B...$.........l.....c..6.$......Y'.t9..9N....U.............vWW..........-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...l....%`K...-.[...fU..>.~.-.[...l....D.......T....4P..{m.........|.a....l...(..h.!........R.~].......J..U.....iM.t..X.)...M.%0m..l.".o.%`K...-.lI`(b.w..K..h.K.:.s.I#0.7..>......X.,.IC.k.g>.*..R."K..V..zl...l@67r..jK...-..+.T.p.9.............1.....|.......{..jy.C..).j_bK .%`......q..l...(|..R.4.3...........$...7.|f}c.W...w...U........;.V.n[.s#.........%`K`^K`(...i.t[.~.^c...Wmi..QUt;.;..t.R...z.T.........byx^.....@.^.y#..#..l....%0...UC.0r..].....F.....iT..K..-.....*..t..].n(.Z...9.x.*r$....H.v...l...X..Hj.CG4....k..~c...e.Xz.O.c....r.4)...R....G._..cE..S."s.6.....I..d.t.%`K...-.iK .6|G..._.S..{.s.i.!B..c.z..4...{.R......N...[.b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):12454
    Entropy (8bit):7.976694404929619
    Encrypted:false
    SSDEEP:384:txUB0+l/ApR/q6AHplBNT2/GWoRMvdG5ZbX1c:0qkIR/ENTfW0MvobbXG
    MD5:F7ECE99F73D501ADD836F65AD0CDDDD4
    SHA1:893991C223048C87B496D48D8C5972BD59C51955
    SHA-256:2CF7744E22776202803BCA198768076C9455FE05CEBFF01C8E45BC6FE49257EC
    SHA-512:958E33D34F7B21D22E3FE74AF3509DC55F2E823A42D42F6188C9B30C7A53F9F63F8D1620A2A75CB668366767C52B078BA37A748EDF12287550A045845D821247
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.............=..2....pHYs..........o.d..0XIDATx^.}.x..u..]..zo.H4.....dI.e.......8~...}y..|Nl.9..HzJ..HV$[V.lS.(.".^DR....,..vw.;..........`g....-..s...}EM..A...QKzG...a..gD-..T.....a5sLb.......U....2.....#.'.s.,.W.....HA:.]...z...T.1..6.x.ke9.@.L.....5..:.eq.f.....Q..@\. ...*..^&spL...Y..*|.x..#....*.+*...y.2....9.Q.#...j.g....e...l7..b{.S.t...f.......d...f.$K..4.d....IV..T...E.CJY.....K]u.O.h.PJ:......1i.L8/C>.v...."...n.....&..%...`..Oc;......je.{rA6__..^..p....pD.%.M6..E...<M]...y..ve.vu..^....>.`\.eYUE.!.C,..[.......[..8:...8.n...a..v....pk.Q...w..B.tM...&.;Q...8..z...NZ@....p....u'.)[.+.X-...c.&.....8..1.'..$#..rZ.........f........x.[@.......`. ..U...+J.c.J..e.....?.1.{...^.m.....Z.)/.....Q."D......!.6........"..L....G.}..:.....5...8...T..0.k/.`[*r..U...eE...9B.|..T.H.@.w.J.:.....MgZ..u....H....M......#...._G.H.j4h..S....?aR8.<...m......k..3K...K..}....4^6z..........-....;._.7...@,.8........q.H.@.......z..d"....-.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):12454
    Entropy (8bit):7.976694404929619
    Encrypted:false
    SSDEEP:384:txUB0+l/ApR/q6AHplBNT2/GWoRMvdG5ZbX1c:0qkIR/ENTfW0MvobbXG
    MD5:F7ECE99F73D501ADD836F65AD0CDDDD4
    SHA1:893991C223048C87B496D48D8C5972BD59C51955
    SHA-256:2CF7744E22776202803BCA198768076C9455FE05CEBFF01C8E45BC6FE49257EC
    SHA-512:958E33D34F7B21D22E3FE74AF3509DC55F2E823A42D42F6188C9B30C7A53F9F63F8D1620A2A75CB668366767C52B078BA37A748EDF12287550A045845D821247
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/images/settings032.png
    Preview:.PNG........IHDR.............=..2....pHYs..........o.d..0XIDATx^.}.x..u..]..zo.H4.....dI.e.......8~...}y..|Nl.9..HzJ..HV$[V.lS.(.".^DR....,..vw.;..........`g....-..s...}EM..A...QKzG...a..gD-..T.....a5sLb.......U....2.....#.'.s.,.W.....HA:.]...z...T.1..6.x.ke9.@.L.....5..:.eq.f.....Q..@\. ...*..^&spL...Y..*|.x..#....*.+*...y.2....9.Q.#...j.g....e...l7..b{.S.t...f.......d...f.$K..4.d....IV..T...E.CJY.....K]u.O.h.PJ:......1i.L8/C>.v...."...n.....&..%...`..Oc;......je.{rA6__..^..p....pD.%.M6..E...<M]...y..ve.vu..^....>.`\.eYUE.!.C,..[.......[..8:...8.n...a..v....pk.Q...w..B.tM...&.;Q...8..z...NZ@....p....u'.)[.+.X-...c.&.....8..1.'..$#..rZ.........f........x.[@.......`. ..U...+J.c.J..e.....?.1.{...^.m.....Z.)/.....Q."D......!.6........"..L....G.}..:.....5...8...T..0.k/.`[*r..U...eE...9B.|..T.H.@.w.J.:.....MgZ..u....H....M......#...._G.H.j4h..S....?aR8.<...m......k..3K...K..}....4^6z..........-....;._.7...@,.8........q.H.@.......z..d"....-.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65451)
    Category:downloaded
    Size (bytes):86926
    Entropy (8bit):5.289105225399087
    Encrypted:false
    SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6tv:5kn6x2xe9NK6nC6N
    MD5:4B57CF46DC8CB95C4CCA54AFC85E9540
    SHA1:05E1AD0CC600A057886DEAF237AB6E3D4FCDB5AC
    SHA-256:A28CCF8A7B50522BDEEA0CD83CDECA221C18FC1F9DF3EE6B3D3C48D599206855
    SHA-512:A6996F5029858C6DE6DE30EDA54F8ACC47D9713CB1ADC576173CE8F75F79A2B944B9C04BFA55AD62829E705CEDE4FCB7C7C90785E8CD3E0252D79A186B1760A7
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/jquery.min.js
    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):28
    Entropy (8bit):4.164497779200461
    Encrypted:false
    SSDEEP:3:8KSzNt2iYn:8KSzNLYn
    MD5:5CDE0FDD3C7462BD0B4ED39B3483F636
    SHA1:9A7C295EB677CC4285CA38995E9CB11527904416
    SHA-256:4D6D4847148426C60350893B8E187EF2291637B14DAFC5850B3B720FE04D735D
    SHA-512:F72F1609E5844F28FDCDB9A0FF1EB09C2E4096CCC6232A2C211DF0D98E5FAE3944715EFE375DB8CB97B3448C265C5BAF495D44C1127B48515173C7D94F97C2E7
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkHFExRRmlbqxIFDY6NZgISBQ1O28HS?alt=proto
    Preview:ChIKBw2OjWYCGgAKBw1O28HSGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):1113
    Entropy (8bit):5.355389306127446
    Encrypted:false
    SSDEEP:24:lP2OY7ahM7j2OY7ahh5RVc+u/r2OY7ahpRwy96DGSSf7:IOEa+mOEab5RVc+uaOEaRN0oD
    MD5:16BFCB2205728A57E2E34F981FE1CB34
    SHA1:8F1DA90D30DB786578C8BA0E58D8237DB1DE08FD
    SHA-256:E627768B9350AD0509BB233351092FFCCAE12CA7D9C70733A178B132C638E98B
    SHA-512:5CE6A5D97363C6BD5F10F131D64F7259943910C26399DFC1EBCEDDB55B0707D9FB510931CCD270FB4E74106E281B53ED4763ACC66C706BCE888ECC47186E2919
    Malicious:false
    Reputation:low
    URL:https://fonts.googleapis.com/css?family=Khula&display=swap&.css
    Preview:/* devanagari */.@font-face {. font-family: 'Khula';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcPrg7shw.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Khula';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcArg7shw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Khula';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/khula/v12/OpNCnoEOns3V7GcOrg4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65451)
    Category:dropped
    Size (bytes):86926
    Entropy (8bit):5.289105225399087
    Encrypted:false
    SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6tv:5kn6x2xe9NK6nC6N
    MD5:4B57CF46DC8CB95C4CCA54AFC85E9540
    SHA1:05E1AD0CC600A057886DEAF237AB6E3D4FCDB5AC
    SHA-256:A28CCF8A7B50522BDEEA0CD83CDECA221C18FC1F9DF3EE6B3D3C48D599206855
    SHA-512:A6996F5029858C6DE6DE30EDA54F8ACC47D9713CB1ADC576173CE8F75F79A2B944B9C04BFA55AD62829E705CEDE4FCB7C7C90785E8CD3E0252D79A186B1760A7
    Malicious:false
    Reputation:low
    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):3253
    Entropy (8bit):4.943531429987024
    Encrypted:false
    SSDEEP:48:M2Z1+UoYtFZ38g3L6PcJjlBcGMxyv4cJLuK6d8mAlvtA/tE:Xj+UZvvJjlyFSJLKd8hva/e
    MD5:0014CD1094B2D6B99F8424CBD79079BB
    SHA1:6505A634EE20C8EDA837EB03A20D33E78336088D
    SHA-256:EA2B0FDD5CA8C29B32F45029AF2E31E397B1ECFB5904D090178DB4C6F6148BA9
    SHA-512:0ACEE8CC20DCEF3A6C7472ABD5CF2F451E2B3599C558758FCC7F6D561BADD7EDB67BC9562807CFAD15A2687145926064CC2FC5B812F6DEEDAC94565AE6D935CE
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/bootstrap/styles.css
    Preview:.eEPviq {. border: none;. color: rgb(247, 245, 245);. background: rgb(233, 234, 237);. transition: all 0.5s ease 0s;. font-size: 18px;. width: 100%;. padding: 15px 0px;. border-radius: 4px;. cursor: pointer;. outline: none;. margin-bottom: 20px;.}..@media (max-width: 768px)..eEPviq {. font-size: 16px;. padding: 12px 0px;.}..OHNdu {. position: relative;. width: 450px;. min-height: 80vh;. background: rgb(255, 255, 255);.}..jvrGcO {. display: flex;. -webkit-box-align: center;. align-items: center;. -webkit-box-pack: center;. justify-content: center;. width: 100%;. min-height: 100vh;. background-attachment: fixed;.}.* {outline: none !important;}..hARKVj {. -webkit-box-align: center;. align-items: center;. width: 100%;. padding: 6px 0px 6px;. margin-bottom: 20px;. -webkit-box-pack: justify;. justify-content: space-between;. border-bottom: 1px solid rgb(226, 226, 226);. background-color: #ff
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):3332
    Entropy (8bit):5.1391118598975885
    Encrypted:false
    SSDEEP:48:0WyOhzP7o8Bstb3CEW32W3a5d9YGVKC7UJkfG1JSXtbm/1Ly5X0AA/HF5WO+6:gOeVtrMDq5dtoJ4G1k1m5MPSHF06
    MD5:76B1025607ED3388EE394B04854503A9
    SHA1:2A6ED8072D0038B27BD7466CEE5D77482042B3CE
    SHA-256:2D1DF7881ED6695862D047DEAF0926D7B667AED1BBE23BA41493948663ADE6CF
    SHA-512:AEF7CE17CE7BAC3F2A7973F8087EE020F8841EA1CAC65FBD12D300C3E986071BEE7910485669630F3379FB2A86379FE20C2BCD2D230B3918B348733B16BD592D
    Malicious:false
    Reputation:low
    URL:https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Preview:<!doctype html>..<html lang="en"><head>..<style>...anticon {.. display: inline-block;.. color: inherit;.. font-style: normal;.. line-height: 0;.. text-align: center;.. text-transform: none;.. vertical-align: -0.125em;.. text-rendering: optimizeLegibility;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}.....anticon > * {.. line-height: 1;..}.....anticon svg {.. display: inline-block;..}.....anticon::before {.. display: none;..}.....anticon .anticon-icon {.. display: block;..}.....anticon[tabindex] {.. cursor: pointer;..}.....anticon-spin::before,...anticon-spin {.. display: inline-block;.. -webkit-animation: loadingCircle 1s infinite linear;.. animation: loadingCircle 1s infinite linear;..}....@-webkit-keyframes loadingCircle {.. 100% {.. -webkit-transform: rotate(360deg);.. transform: rotate(360deg);.. }..}....@keyframes loadingCircle {.. 100% {.. -webkit-transform: rotate(360deg);.. transform: rotate(360deg);.. }..}..</
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Sep 2, 2024 00:35:07.491012096 CEST49673443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:07.506720066 CEST49674443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:07.819118977 CEST49672443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:16.541237116 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541271925 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.541352987 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541389942 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541433096 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.541502953 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541655064 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541665077 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.541697979 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.541709900 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.992588043 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.992870092 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.992885113 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.993978024 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.994055986 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.994152069 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.995124102 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.995193958 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.995274067 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.995297909 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.995425940 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.995435953 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.996316910 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:16.996372938 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.997203112 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:16.997275114 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.039170980 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.039180994 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.039184093 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.085315943 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.099270105 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.099370003 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.099410057 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.099462032 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.099482059 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.099494934 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.099560022 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.100307941 CEST49704443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.100321054 CEST44349704185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.101412058 CEST49673443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:17.116475105 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.117007971 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.117031097 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.117103100 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.117597103 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.117609978 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.118113995 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.118143082 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.118237972 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.118427038 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.118438005 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.118777037 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.118787050 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.120554924 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.120733976 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.120743036 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.147069931 CEST49674443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:17.160507917 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.225944042 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.226047993 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.226098061 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.226123095 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.226136923 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.226155043 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.226181030 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.226208925 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.227011919 CEST49705443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.227029085 CEST44349705185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.442413092 CEST49672443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:17.551446915 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.552026033 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.552038908 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.552360058 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.552632093 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.552721977 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.552752018 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.553978920 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.554138899 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.554162979 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.555332899 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.555562019 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.555674076 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.555742979 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.579257965 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.579531908 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.579540968 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.580466032 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.580537081 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.580931902 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.580993891 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.581104994 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.581110954 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.597552061 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.597559929 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.597567081 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.634222984 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.663634062 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663707972 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663736105 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663764000 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.663765907 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663785934 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663806915 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.663830996 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.663893938 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.663902044 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.664227009 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.664262056 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.664273024 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.664279938 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.664316893 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.664323092 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.670660973 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.670726061 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.670734882 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694304943 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694356918 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694380045 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694401979 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694411039 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.694417000 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.694461107 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.695044994 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.695091963 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.695094109 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.695099115 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.695154905 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.695544004 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.695590973 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.695636034 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.695641041 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.701910019 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.701971054 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.701977015 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709310055 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709780931 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709810972 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709845066 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709860086 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.709872007 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.709893942 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.710556030 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.710587025 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.710616112 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.710639954 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.710647106 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.710656881 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.714602947 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.714636087 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.714704990 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.714710951 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.714818001 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.721184015 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.741863966 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.746725082 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746740103 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746774912 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746788979 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746805906 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746825933 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.746834040 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.746865988 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.746874094 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.749347925 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.749366045 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.749430895 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.749444962 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.749485016 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.782764912 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782826900 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782855034 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782883883 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782897949 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.782912970 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782922029 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.782932997 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.782959938 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.782968998 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783679962 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783706903 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783729076 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.783734083 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783761024 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783771038 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.783776999 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.783817053 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.784544945 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.784595013 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.784621954 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.784636021 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.784642935 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.784682035 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.784686089 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785460949 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785486937 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785506964 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.785511017 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785548925 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785553932 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.785558939 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.785619020 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.790179968 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.790270090 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.790318966 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.790324926 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793536901 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793595076 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793622971 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793651104 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.793653011 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793662071 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793711901 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.793751955 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793780088 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793812990 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793822050 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.793828011 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.793849945 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.794660091 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.794684887 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.794717073 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.794722080 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.794833899 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.794840097 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.796586990 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.796603918 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.796669960 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.796669960 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.796678066 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.796730042 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.828946114 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.828970909 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.829341888 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.829358101 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.829401970 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.830863953 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.830884933 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.830945015 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.830952883 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.830991983 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.831473112 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.831526995 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.831532955 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.831562996 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.831641912 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.833300114 CEST49706443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.833318949 CEST44349706185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.834538937 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.857770920 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:17.857825994 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:17.857897997 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:17.858069897 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:17.858083010 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:17.870995998 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871049881 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871081114 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871100903 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.871109962 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871141911 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871151924 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.871156931 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871201992 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.871205091 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871287107 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.871331930 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.876874924 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.876890898 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.876971006 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.876979113 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.877041101 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.877563000 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.877576113 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.877636909 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.877644062 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.877665997 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.877701998 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.879312992 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.879322052 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.879404068 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.879410028 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.879462004 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.880280972 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.880294085 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.880381107 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.880387068 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.880436897 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.959443092 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.959460974 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.959553957 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.959568977 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.959626913 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.959968090 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.959981918 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.960035086 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.960041046 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.960087061 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.960736036 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.960752964 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.960803986 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.960809946 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.960850954 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.961513042 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.961528063 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.961594105 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.961600065 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.961646080 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962611914 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962626934 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962678909 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962683916 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962722063 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962734938 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962798119 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962814093 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962863922 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962868929 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.962889910 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.962908983 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.963684082 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.963697910 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.963763952 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:17.963769913 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:17.963812113 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.041567087 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.041584969 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.041663885 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.041675091 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.041718006 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.041944027 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.041959047 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042006969 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.042013884 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042067051 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.042488098 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042504072 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042557001 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.042562962 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042608023 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.042896032 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042910099 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042951107 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.042957067 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.042996883 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.044534922 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.046526909 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.046541929 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.046601057 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.046606064 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.046636105 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.046648026 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047055006 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047061920 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047112942 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047117949 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047163010 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047163010 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047502995 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047518969 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047564983 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047573090 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.047590017 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.047609091 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.082672119 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.111382961 CEST49708443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.111418962 CEST44349708185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124448061 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124466896 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124510050 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.124519110 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124567032 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.124650955 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124665976 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124712944 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.124718904 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124748945 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.124758005 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.124975920 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.124991894 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125036001 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125040054 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125068903 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125086069 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125261068 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125274897 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125327110 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125332117 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125375986 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125571012 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125585079 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125629902 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125636101 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125684977 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125857115 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125870943 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125919104 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125924110 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.125956059 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.125962973 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126287937 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126311064 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126349926 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126354933 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126383066 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126400948 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126585960 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126601934 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126660109 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126667976 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.126677990 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.126707077 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.164563894 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.164630890 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.164686918 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.165158033 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.165173054 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.209362030 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209382057 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209445953 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.209459066 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209579945 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.209723949 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209774971 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209809065 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.209816933 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209829092 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.209853888 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.209891081 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.217370033 CEST49707443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:18.217391014 CEST44349707185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:18.319633961 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.321985960 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.321997881 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.323048115 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.323106050 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.323944092 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.324007988 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.324379921 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.324387074 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.363944054 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.424813032 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.440464973 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.440474033 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.440500021 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.440542936 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.440562010 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.440597057 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.440635920 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.514436007 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.514456987 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.514528990 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.514545918 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.514595985 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.516176939 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.516195059 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.516247034 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.516253948 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.516305923 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.595665932 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.596039057 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.596075058 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.597105026 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.597181082 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.598462105 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.598524094 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.599287033 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.599296093 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.601562023 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.601583958 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.601646900 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.601660967 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.601691008 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.601710081 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.603013039 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.603034973 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.603076935 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.603104115 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.603108883 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.603148937 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.603167057 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.603204012 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.603456974 CEST49710443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.603473902 CEST44349710185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.645117998 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.690635920 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.690983057 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.691072941 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.691113949 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.691150904 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.691179037 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.691189051 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.691199064 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.692367077 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.692414999 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.692436934 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.692444086 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.692456007 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.692503929 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.692503929 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.692651033 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.705235958 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.705338001 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.705372095 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.751987934 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.773124933 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.773183107 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.773211002 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.773241997 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.773261070 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.773955107 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.773963928 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774059057 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774775982 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774804115 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774846077 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.774858952 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774868965 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.774880886 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.774928093 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.774935007 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.775619984 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.775646925 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.775670052 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.775676966 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.776535034 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.776556015 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.776562929 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.776592970 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.776607990 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.776617050 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.776659966 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.777407885 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.832243919 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.832266092 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.885720968 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.891171932 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900285006 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900312901 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900329113 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.900346994 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900378942 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900391102 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.900398016 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900454044 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900486946 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.900495052 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.900548935 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.900556087 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.904437065 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.904498100 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.904505968 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.904521942 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:18.904572964 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.905031919 CEST49712443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:18.905045986 CEST44349712185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:19.061603069 CEST44349698173.222.162.64192.168.2.6
    Sep 2, 2024 00:35:19.061700106 CEST49698443192.168.2.6173.222.162.64
    Sep 2, 2024 00:35:19.846261024 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:19.846307039 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:19.846370935 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:19.846946955 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:19.846965075 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:19.959492922 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:19.959536076 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:19.959604025 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:19.960781097 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:19.960794926 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.383245945 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.426548004 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.571993113 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.610167980 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.610244036 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.610601902 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:20.610621929 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.610678911 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.611944914 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.611999989 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:20.612299919 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.612365007 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.616027117 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:20.616096020 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.616345882 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.660506010 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.660904884 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:20.660916090 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:20.707830906 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:20.755363941 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755422115 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755445957 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755475998 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.755496025 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755536079 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755537987 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.755546093 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.755577087 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.755953074 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.756000042 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.756041050 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.756046057 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.756737947 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.756901026 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.756906986 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.759679079 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:20.759746075 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.777584076 CEST49715443192.168.2.6185.199.110.153
    Sep 2, 2024 00:35:20.777596951 CEST44349715185.199.110.153192.168.2.6
    Sep 2, 2024 00:35:21.041841030 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.041891098 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.041958094 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.044195890 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.044219971 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.502551079 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.502604008 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.502806902 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.503163099 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.503180981 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.655992031 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.656081915 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.672033072 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.672049046 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.672311068 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.725393057 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.807015896 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.852492094 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.949486017 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.950000048 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.950026035 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.950386047 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.950884104 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.950947046 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:21.951251984 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:21.981695890 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.981919050 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.981930017 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.981954098 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.981998920 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.982016087 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.982038021 CEST49719443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:21.982042074 CEST44349719184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:21.996500015 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.032690048 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.032726049 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.032864094 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.033478975 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.033490896 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.064100981 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064169884 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064208984 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064239025 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064260960 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.064270973 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064282894 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064300060 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.064321995 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.064331055 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064362049 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064390898 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064430952 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.064438105 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.064476967 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.069235086 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.069286108 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.069356918 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.077101946 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.077120066 CEST44349720185.199.109.153192.168.2.6
    Sep 2, 2024 00:35:22.077127934 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.077171087 CEST49720443192.168.2.6185.199.109.153
    Sep 2, 2024 00:35:22.642483950 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.642566919 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.643898010 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.643912077 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.644140959 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.645147085 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.692492962 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.899226904 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.899282932 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.899348974 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.900291920 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.900310040 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:22.900319099 CEST49721443192.168.2.6184.28.90.27
    Sep 2, 2024 00:35:22.900325060 CEST44349721184.28.90.27192.168.2.6
    Sep 2, 2024 00:35:30.518496037 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:30.518565893 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:30.518845081 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:31.836366892 CEST49717443192.168.2.6172.217.18.4
    Sep 2, 2024 00:35:31.836405993 CEST44349717172.217.18.4192.168.2.6
    Sep 2, 2024 00:35:33.294159889 CEST5181353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:33.298990011 CEST53518131.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.299118042 CEST5181353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:33.299168110 CEST5181353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:33.303917885 CEST53518131.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.735982895 CEST53518131.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.736702919 CEST5181353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:33.745300055 CEST53518131.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.745378971 CEST5181353192.168.2.61.1.1.1
    Sep 2, 2024 00:36:19.888871908 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:19.888916969 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:19.888981104 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:19.889365911 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:19.889379978 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:20.509491920 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:20.510020018 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:20.510046005 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:20.510382891 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:20.510972977 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:20.511033058 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:20.552515030 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:30.434839964 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:30.434986115 CEST44351816172.217.18.4192.168.2.6
    Sep 2, 2024 00:36:30.435033083 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:32.106066942 CEST51816443192.168.2.6172.217.18.4
    Sep 2, 2024 00:36:32.106106997 CEST44351816172.217.18.4192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Sep 2, 2024 00:35:15.040155888 CEST53555911.1.1.1192.168.2.6
    Sep 2, 2024 00:35:15.100466967 CEST53597581.1.1.1192.168.2.6
    Sep 2, 2024 00:35:16.068372011 CEST53513241.1.1.1192.168.2.6
    Sep 2, 2024 00:35:16.525518894 CEST5012353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:16.527936935 CEST5940053192.168.2.61.1.1.1
    Sep 2, 2024 00:35:16.534389019 CEST53501231.1.1.1192.168.2.6
    Sep 2, 2024 00:35:16.537564039 CEST53594001.1.1.1192.168.2.6
    Sep 2, 2024 00:35:17.843230009 CEST4958953192.168.2.61.1.1.1
    Sep 2, 2024 00:35:17.843362093 CEST5510253192.168.2.61.1.1.1
    Sep 2, 2024 00:35:17.851810932 CEST53495891.1.1.1192.168.2.6
    Sep 2, 2024 00:35:17.852118015 CEST53551021.1.1.1192.168.2.6
    Sep 2, 2024 00:35:18.305573940 CEST53549211.1.1.1192.168.2.6
    Sep 2, 2024 00:35:19.321732998 CEST53539271.1.1.1192.168.2.6
    Sep 2, 2024 00:35:19.840508938 CEST5654353192.168.2.61.1.1.1
    Sep 2, 2024 00:35:19.841877937 CEST5095853192.168.2.61.1.1.1
    Sep 2, 2024 00:35:19.957421064 CEST53509581.1.1.1192.168.2.6
    Sep 2, 2024 00:35:19.957706928 CEST53634571.1.1.1192.168.2.6
    Sep 2, 2024 00:35:19.957775116 CEST53565431.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.188455105 CEST53506631.1.1.1192.168.2.6
    Sep 2, 2024 00:35:33.293728113 CEST53535861.1.1.1192.168.2.6
    Sep 2, 2024 00:35:52.232543945 CEST53552961.1.1.1192.168.2.6
    Sep 2, 2024 00:36:14.849895954 CEST53519361.1.1.1192.168.2.6
    Sep 2, 2024 00:36:15.122064114 CEST53508301.1.1.1192.168.2.6
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 2, 2024 00:35:16.525518894 CEST192.168.2.61.1.1.10x84ffStandard query (0)build-some-generls-trms.github.ioA (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:16.527936935 CEST192.168.2.61.1.1.10xb058Standard query (0)build-some-generls-trms.github.io65IN (0x0001)false
    Sep 2, 2024 00:35:17.843230009 CEST192.168.2.61.1.1.10x1effStandard query (0)build-some-generls-trms.github.ioA (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:17.843362093 CEST192.168.2.61.1.1.10x11f6Standard query (0)build-some-generls-trms.github.io65IN (0x0001)false
    Sep 2, 2024 00:35:19.840508938 CEST192.168.2.61.1.1.10x21b0Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:19.841877937 CEST192.168.2.61.1.1.10x5195Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 2, 2024 00:35:16.534389019 CEST1.1.1.1192.168.2.60x84ffNo error (0)build-some-generls-trms.github.io185.199.110.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:16.534389019 CEST1.1.1.1192.168.2.60x84ffNo error (0)build-some-generls-trms.github.io185.199.109.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:16.534389019 CEST1.1.1.1192.168.2.60x84ffNo error (0)build-some-generls-trms.github.io185.199.108.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:16.534389019 CEST1.1.1.1192.168.2.60x84ffNo error (0)build-some-generls-trms.github.io185.199.111.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:17.851810932 CEST1.1.1.1192.168.2.60x1effNo error (0)build-some-generls-trms.github.io185.199.109.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:17.851810932 CEST1.1.1.1192.168.2.60x1effNo error (0)build-some-generls-trms.github.io185.199.108.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:17.851810932 CEST1.1.1.1192.168.2.60x1effNo error (0)build-some-generls-trms.github.io185.199.110.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:17.851810932 CEST1.1.1.1192.168.2.60x1effNo error (0)build-some-generls-trms.github.io185.199.111.153A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:19.957421064 CEST1.1.1.1192.168.2.60x5195No error (0)www.google.com65IN (0x0001)false
    Sep 2, 2024 00:35:19.957775116 CEST1.1.1.1192.168.2.60x21b0No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:28.202797890 CEST1.1.1.1192.168.2.60x9281No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:28.202797890 CEST1.1.1.1192.168.2.60x9281No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Sep 2, 2024 00:35:29.600438118 CEST1.1.1.1192.168.2.60x5b57No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 2, 2024 00:35:29.600438118 CEST1.1.1.1192.168.2.60x5b57No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 2, 2024 00:36:31.013187885 CEST1.1.1.1192.168.2.60x3ee3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Sep 2, 2024 00:36:31.013187885 CEST1.1.1.1192.168.2.60x3ee3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    • build-some-generls-trms.github.io
    • https:
    • fs.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.649704185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:16 UTC715OUTGET /0perasionalist-atem/invalide/index.html HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:17 UTC734INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 3332
    Server: GitHub.com
    Content-Type: text/html; charset=utf-8
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-d04"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: BB76:26F6FF:1CB6901:2139467:66D4EC24
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:17 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740069-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230117.040928,VS0,VE13
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 461c0d9c9a74c5d8e020e7bf724deaf4c8a860cc
    2024-09-01 22:35:17 UTC1378INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 2e 61 6e 74 69 63 6f 6e 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 32 35 65 6d 3b 0d 0a 20 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 6f 70 74 69 6d 69 7a 65 4c 65 67
    Data Ascii: <!doctype html><html lang="en"><head><style>.anticon { display: inline-block; color: inherit; font-style: normal; line-height: 0; text-align: center; text-transform: none; vertical-align: -0.125em; text-rendering: optimizeLeg
    2024-09-01 22:35:17 UTC1378INData Raw: 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 62 6f 6f 74 73 74 72 61 70 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 6d 6f 75 73 65 64 77 6e 28 65 29 7b 74 72 79 7b 69 66 28 65 76 65 6e 74 2e 62 75 74 74 6f 6e 3d 3d 32 7c 7c 65 76 65 6e 74 2e 62 75 74 74 6f 6e 3d 3d 33 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 2e 77 68 69 63 68 3d 3d 33 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b
    Data Ascii: "stylesheet"><script src="bootstrap/jquery.min.js"></script> <script type="text/javascript">function mousedwn(e){try{if(event.button==2||event.button==3)return false}catch(e){if(e.which==3)return false}}document.oncontextmenu=function(){return false};
    2024-09-01 22:35:17 UTC576INData Raw: 22 20 6e 61 6d 65 3d 22 6d 69 73 6f 22 20 76 61 6c 75 65 3d 22 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 73 74 79 6c 65 3d 22 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 36 70 78 3b 0d 0a 22 3e 3c 62 72 3e 0d 0a 3c 62 72 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 69 6d 70 6f 72 74 2d 61 63 63 6f 75 6e 74 5f 5f 73 65 63 72 65 74 2d 70 68 72 61 73 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 6d 69 6e 6c 65 6e 67 74 68 3d 22 36 22 20 6e 61 6d 65 3d 22 62 61 6b 6d 69 22 20 76 61 6c 75 65 3d 22 22 20 72 65 71 75 69 72 65 64 3d 22 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 73 74 79 6c 65 3d 22 0d
    Data Ascii: " name="miso" value="" required="" autocomplete="off" style=" height: 46px;"><br><br><input type="password" class="import-account__secret-phrase" placeholder="Password" minlength="6" name="bakmi" value="" required="" autocomplete="off" style="


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.649705185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:17 UTC653OUTGET /0perasionalist-atem/invalide/bootstrap/styles.css HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:17 UTC733INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 3253
    Server: GitHub.com
    Content-Type: text/css; charset=utf-8
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-cb5"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 3F96:1F8DE7:1EC61AC:2348DC3:66D4EC24
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:17 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740050-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230117.162019,VS0,VE17
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 863c35a6a305c3b698ee4129d10599a5a3ea09f4
    2024-09-01 22:35:17 UTC1378INData Raw: 2e 65 45 50 76 69 71 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 37 2c 20 32 34 35 2c 20 32 34 35 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 33 33 2c 20 32 33 34 2c 20 32 33 37 29 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 35 73 20 65 61 73 65 20 30 73 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20
    Data Ascii: .eEPviq { border: none; color: rgb(247, 245, 245); background: rgb(233, 234, 237); transition: all 0.5s ease 0s; font-size: 18px; width: 100%; padding: 15px 0px; border-radius: 4px; cursor: pointer; outline: none;
    2024-09-01 22:35:17 UTC1378INData Raw: 44 6e 4e 71 77 20 2e 61 6e 74 2d 73 65 6c 65 63 74 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 45 75 63 6c 69 64 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 2f 2a 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 34 30 25 3b 20 2a 2f 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 2f 2a 20 68 65 69 67 68 74 3a 20 31 39 30 70 78 3b 20 2a 2f 0a 20 20 20 20 2f 2a 20 77 69 64 74 68 3a 20 34 39 35 70 78 3b 20 2a 2f 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70
    Data Ascii: DnNqw .ant-select-selection { font-size: 1rem; font-family: Euclid, Roboto, Helvetica, Arial, sans-serif; /* line-height: 140%; */ font-style: normal; font-weight: normal; /* height: 190px; */ /* width: 495px; */ border: 1p
    2024-09-01 22:35:17 UTC497INData Raw: 25 2c 2e 36 35 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 0a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 63 6f 6c 6f 72 3a 20 68 73 6c 61 28 30 2c 30 25 2c 34 39 2e 38 25 2c 2e 36 35 29 3b 0a 7d 0a 0a 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 63 6f 6c 6f 72 3a 20 68 73 6c 61 28 30 2c 30 25 2c 34 39 2e 38 25 2c 2e 36 35 29 3b 0a 7d 0a 2e 6c 6f 61 64 65 72 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 68 65 69 67
    Data Ascii: %,.65); opacity: 1;}:-ms-input-placeholder { color: hsla(0,0%,49.8%,.65);}::-ms-input-placeholder { color: hsla(0,0%,49.8%,.65);}.loader{ position: fixed; top: 0; left: 0; background: #fff; width: 100%; heig


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.649707185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:17 UTC657OUTGET /0perasionalist-atem/invalide/bootstrap/main.chunk.css HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:17 UTC736INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 505890
    Server: GitHub.com
    Content-Type: text/css; charset=utf-8
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-7b822"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 8CA4:E5237:1F564DF:23D937E:66D4EC24
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:17 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740040-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230118.601176,VS0,VE64
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 7fceb055dacf6e05850f2e2d93d5d3f4ce95f6f4
    2024-09-01 22:35:17 UTC1378INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4b 68 75 6c 61 26 64 69 73 70 6c 61 79 3d 73 77 61 70 26 2e 63 73 73 29 3b 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 55 62 75 6e 74 75 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2c 43 61 6e 74 61 72 65 6c 6c 2c 46 69 72 61 20 53 61 6e 73 2c 44 72 6f 69 64 20 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f
    Data Ascii: @import url(https://fonts.googleapis.com/css?family=Khula&display=swap&.css);body{font-family:Ubuntu,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-o
    2024-09-01 22:35:17 UTC1378INData Raw: 31 22 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 34 39 2e 38 25 2c 2e 38 35 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64
    Data Ascii: 1"]:focus{outline:none!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5em;color:hsla(0,0%,49.8%,.85);font-weight:500}p{margin-top:0;margin-bottom:1em}abbr[data-original-title],abbr[title]{text-d
    2024-09-01 22:35:17 UTC1378INData Raw: 65 3a 6e 6f 6e 65 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 2c 61 2c 61 72 65 61 2c 62 75 74 74 6f 6e 2c 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 6e 67 65 5d 29 2c 6c 61 62 65 6c 2c 73 65 6c 65 63 74 2c 73 75 6d 6d 61 72 79 2c 74 65 78 74 61 72 65 61 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 65 6d 3b 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 34 39 2e 38 25 2c 2e 34 35 29 3b 74 65 78 74 2d
    Data Ascii: e:none}svg:not(:root){overflow:hidden}[role=button],a,area,button,input:not([type=range]),label,select,summary,textarea{touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75em;padding-bottom:.3em;color:hsla(0,0%,49.8%,.45);text-
    2024-09-01 22:35:17 UTC1378INData Raw: 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
    Data Ascii: t-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item}template{display:none}[hidden]{display:none!important}mark{padding:.2em;background-color:
    2024-09-01 22:35:17 UTC1378INData Raw: 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 46 61 64 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 46 61 64 65 4f 75 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 61 6e 74 2d 6d 6f 76 65 2d 75 70 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 6d 6f 76 65 2d 75 70 2d 65 6e 74 65 72 2c 2e 61 6e 74 2d 6d 6f 76 65 2d 75 70 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 61 6e 74 2d 6d
    Data Ascii: g-function:linear}@keyframes antFadeIn{0%{opacity:0}to{opacity:1}}@keyframes antFadeOut{0%{opacity:1}to{opacity:0}}.ant-move-up-appear,.ant-move-up-enter,.ant-move-up-leave{animation-duration:.2s;animation-fill-mode:both;animation-play-state:paused}.ant-m
    2024-09-01 22:35:17 UTC1378INData Raw: 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 61 70 70 65 61 72 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 61 70 70 65 61 72 2d 61 63 74 69 76 65 2c 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 65 6e 74 65 72 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 4c 65 66 74 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 7d 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 6c 65 61 76 65 2e 61 6e 74 2d 6d 6f 76 65 2d 6c 65 66 74 2d 6c 65 61
    Data Ascii: ion:.2s;animation-fill-mode:both;animation-play-state:paused}.ant-move-left-appear.ant-move-left-appear-active,.ant-move-left-enter.ant-move-left-enter-active{animation-name:antMoveLeftIn;animation-play-state:running}.ant-move-left-leave.ant-move-left-lea
    2024-09-01 22:35:17 UTC1378INData Raw: 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 4d 6f 76 65 4c 65 66 74 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 4d 6f 76 65 4c 65 66 74 4f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58
    Data Ascii: {transform:translateY(100%);transform-origin:0 0;opacity:0}}@keyframes antMoveLeftIn{0%{transform:translateX(-100%);transform-origin:0 0;opacity:0}to{transform:translateX(0);transform-origin:0 0;opacity:1}}@keyframes antMoveLeftOut{0%{transform:translateX
    2024-09-01 22:35:17 UTC1378INData Raw: 2e 32 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 45 66 66 65 63 74 20 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 2c 77 61 76 65 45 66 66 65 63 74 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 61 76 65 45 66 66 65 63 74 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 23 32 30 32 34 32 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 36 70 78 20 76 61 72 28 2d 2d 61 6e 74 64 2d 77 61 76 65 2d 73 68 61 64 6f 77 2d 63 6f 6c
    Data Ascii: .2;animation:fadeEffect 2s cubic-bezier(.08,.82,.17,1),waveEffect .4s cubic-bezier(.08,.82,.17,1);animation-fill-mode:forwards;content:"";pointer-events:none}@keyframes waveEffect{to{box-shadow:0 0 0 #20242d;box-shadow:0 0 0 6px var(--antd-wave-shadow-col
    2024-09-01 22:35:17 UTC1378INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 33 2c 31 2c 2e 33 32 2c 31 29 7d 2e 61 6e 74 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 7d 2e 61 6e 74 2d 73 6c 69 64 65 2d 6c 65 66 74 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 73 6c 69 64 65 2d 6c 65 66 74 2d 65 6e 74 65 72 2c 2e 61 6e 74 2d 73 6c 69 64 65 2d 6c 65 66 74 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f
    Data Ascii: animation-timing-function:cubic-bezier(.23,1,.32,1)}.ant-slide-down-leave{animation-timing-function:cubic-bezier(.755,.05,.855,.06)}.ant-slide-left-appear,.ant-slide-left-enter,.ant-slide-left-leave{animation-duration:.2s;animation-fill-mode:both;animatio
    2024-09-01 22:35:17 UTC1378INData Raw: 2e 38 35 35 2c 2e 30 36 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 53 6c 69 64 65 55 70 49 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 53 6c 69 64 65 55 70 4f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72
    Data Ascii: .855,.06)}@keyframes antSlideUpIn{0%{transform:scaleY(.8);transform-origin:0 0;opacity:0}to{transform:scaleY(1);transform-origin:0 0;opacity:1}}@keyframes antSlideUpOut{0%{transform:scaleY(1);transform-origin:0 0;opacity:1}to{transform:scaleY(.8);transfor


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.649706185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:17 UTC642OUTGET /0perasionalist-atem/invalide/bootstrap/jquery.min.js HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:17 UTC750INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 86926
    Server: GitHub.com
    Content-Type: application/javascript; charset=utf-8
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-1538e"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: F6D5:158AA2:1D1B29E:219DEB0:66D4EC25
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:17 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740027-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230118.601878,VS0,VE17
    Vary: Accept-Encoding
    X-Fastly-Request-ID: a13b948770075886ffd6115391166fd991fcdcf7
    2024-09-01 22:35:17 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
    Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
    2024-09-01 22:35:17 UTC1378INData Raw: 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 6e 2c 74 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28
    Data Ascii: map(this,function(t,n){return e.call(t,n,t)}))},slice:function(){return this.pushStack(o.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(
    2024-09-01 22:35:17 UTC1378INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 54 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 43 28 4f 62 6a 65 63 74 28 65 29 29 3f 77 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74
    Data Ascii: ){return null==e?"":(e+"").replace(T,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(C(Object(e))?w.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},merge:function(e,t){for(var n=+t.lengt
    2024-09-01 22:35:17 UTC1378INData Raw: 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 52 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 49 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 52 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 52 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 57 3d 22 3a 28 22 2b 52 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c
    Data Ascii: ped",M="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",I="\\["+M+"*("+R+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+R+"))|)"+M+"*\\]",W=":("+R+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|
    2024-09-01 22:35:17 UTC1378INData Raw: 67 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 2c 69 65 3d 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 28 22 66 6f 72 6d 22 69 6e 20 65 7c 7c 22 6c 61 62 65 6c 22 69 6e 20 65 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 4c 2e 61 70 70 6c 79 28 41 3d 48 2e 63 61 6c
    Data Ascii: g,ne=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},re=function(){p()},ie=me(function(e){return!0===e.disabled&&("form"in e||"label"in e)},{dir:"parentNode",next:"legend"});try{L.apply(A=H.cal
    2024-09-01 22:35:17 UTC1378INData Raw: 6e 20 75 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 2c 74 2c 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 2b 22 20 22 29 3e 72 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 5b 65 2e 73 68 69 66 74 28 29 5d 2c 74 5b 6e 2b 22 20 22 5d 3d 69 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75
    Data Ascii: n u(e.replace(B,"$1"),t,r,i)}function ae(){var e=[];function t(n,i){return e.push(n+" ")>r.cacheLength&&delete t[e.shift()],t[n+" "]=i}return t}function se(e){return e[b]=!0,e}function ue(e){var t=d.createElement("fieldset");try{return!!e(t)}catch(e){retu
    2024-09-01 22:35:17 UTC1378INData Raw: 74 2c 69 2c 61 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 64 3d 61 2c 68 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 72 65 2c 21 31 29 3a 69 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 72 65 29 29 2c 6e 2e 61 74 74 72 69 62
    Data Ascii: t,i,a=e?e.ownerDocument||e:w;return a!==d&&9===a.nodeType&&a.documentElement?(d=a,h=d.documentElement,g=!o(d),w!==d&&(i=d.defaultView)&&i.top!==i&&(i.addEventListener?i.addEventListener("unload",re,!1):i.attachEvent&&i.attachEvent("onunload",re)),n.attrib
    2024-09-01 22:35:17 UTC1378INData Raw: 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 72 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66
    Data Ascii: tsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},r.find.CLASS=n.getElementsByClassName&&function(e,t){if("undefined"!=typeof
    2024-09-01 22:35:17 UTC1378INData Raw: 73 74 28 6d 3d 68 2e 6d 61 74 63 68 65 73 7c 7c 68 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 75 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6d 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 2c 6d 2e 63 61 6c 6c 28 65 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 21 3d 22 2c 57 29 7d 29 2c 79 3d 79 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 79 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 76 3d 76 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 76 2e
    Data Ascii: st(m=h.matches||h.webkitMatchesSelector||h.mozMatchesSelector||h.oMatchesSelector||h.msMatchesSelector))&&ue(function(e){n.disconnectedMatch=m.call(e,"*"),m.call(e,"[s!='']:x"),v.push("!=",W)}),y=y.length&&new RegExp(y.join("|")),v=v.length&&new RegExp(v.
    2024-09-01 22:35:17 UTC1378INData Raw: 26 26 70 28 65 29 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 7a 2c 22 3d 27 24 31 27 5d 22 29 2c 6e 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 67 26 26 21 53 5b 74 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 26 26 28 21 79 7c 7c 21 79 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 72 3d 6d 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 72 7c 7c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6f 65 28 74 2c 64 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 6f 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74
    Data Ascii: &&p(e),t=t.replace(z,"='$1']"),n.matchesSelector&&g&&!S[t+" "]&&(!v||!v.test(t))&&(!y||!y.test(t)))try{var r=m.call(e,t);if(r||n.disconnectedMatch||e.document&&11!==e.document.nodeType)return r}catch(e){}return oe(t,d,null,[e]).length>0},oe.contains=funct


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.649708185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:17 UTC693OUTGET /0perasionalist-atem/invalide/images/825.png HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:17 UTC742INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 58543
    Server: GitHub.com
    Content-Type: image/png
    permissions-policy: interest-cohort=()
    x-origin-cache: HIT
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-e4af"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 4D31:1F8DE7:1EC6210:2348E39:66D4EC24
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:17 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740076-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230118.628600,VS0,VE15
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 9fee27d3c0e979c841a85775cfca25d5f4c014f3
    2024-09-01 22:35:17 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 64 00 00 00 f4 08 06 00 00 00 35 e8 3a d6 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 e4 61 49 44 41 54 78 5e ec 7d 07 80 24 47 75 f6 eb ee c9 33 bb b3 39 ef ed e5 ac 3b 9d 72 ce 42 02 09 81 24 92 00 09 91 93 09 c6 d8 18 6c b0 c1 80 01 f3 63 13 0c 36 d1 24 81 88 02 04 12 ca 59 27 9d 74 39 c7 cd 39 4e 0e 1d fe ef 55 f7 ec ee dd ed dd 86 9b d9 9d d9 ed 82 d1 de ce 76 57 57 bd aa ae fa ea 85 ef 11 d9 c5 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04
    Data Ascii: PNGIHDRd5:pHYsodaIDATx^}$Gu39;rB$lc6$Y't99NUvWW-[l%`K-[l%`K-[l%`K-[l%`K-[l%`K-[
    2024-09-01 22:35:17 UTC1378INData Raw: 9e 84 c6 5a ec 73 4a b4 a2 5a de 57 53 2c b5 c0 ef ec b7 17 2e 52 9e 6c aa 90 8e 39 1d 12 4b cb 2e b6 04 ce 58 02 36 20 3b 63 11 da 15 d8 12 b0 25 60 4b a0 70 24 10 49 18 3e 00 af 92 fd fd fa 86 7f fc 4b e2 47 3d dd 7a 4d 0a 90 42 9d ef a6 c8 2c 0d 11 a7 6e 72 3a 88 1c 92 64 ac af 97 5f fc da eb dd 77 35 04 e5 66 b7 d3 36 69 66 49 c4 0b b6 1a 1b 90 2d d8 a1 b7 3b 6e 4b c0 96 c0 42 91 40 6f 58 2f 85 19 b2 66 fb 21 ed aa 3f 1f 4a bf e9 89 43 da 15 c9 24 72 42 22 ca d0 c6 61 33 9f 05 bc 81 ea 10 60 55 31 0d dd 71 ae f3 bb 97 2c 77 3c b4 b8 5c de 87 4f d7 cc 6b b5 ef 5c a8 12 b0 01 d9 42 1d 79 bb df b6 04 6c 09 cc 5b 09 44 e2 86 bb 3f 62 d4 f7 c4 8c ba ed ed da a5 db 0f 6b d7 3e 7d 44 bb ba 3b a1 3b 1c 0b d2 23 6c 76 86 1a 04 b9 54 5f 26 0d bf eb 52 d7 57 96
    Data Ascii: ZsJZWS,.Rl9K.X6 ;c%`Kp$I>KG=zMB,nr:d_w5f6ifI-;nKB@oX/f!?JC$rB"a3`U1q,w<\Ok\Byl[D?bk>}D;;#lvT_&RW
    2024-09-01 22:35:17 UTC1378INData Raw: c1 d1 6e 7d d5 0b cd da 75 2f 75 a9 d7 3c bc 4b bb 2d 9a 32 28 05 6d 20 7f ec 05 39 8f 06 2a 8f 9b c2 27 14 68 89 d5 a0 57 1a ba 61 9d fc bb d7 9f ed fa 11 d2 38 bd 04 ad 99 1d a9 99 c7 e3 36 59 d3 ec f7 7f 32 09 d9 7f b7 25 60 4b 60 4e 25 00 5f 33 4f 2c a5 17 bd e3 27 89 df 1d ea 35 2e 06 8d 46 02 e6 4e 3f 23 33 f8 99 d1 9f 3e e0 db 08 1f 9b 9d 73 da c8 29 3e bc a3 47 5f fc 6f 0f a6 7e 70 df fe f4 35 bc 75 da 24 54 53 14 9c 7d d9 69 25 c0 f3 68 51 85 34 f2 d5 d7 78 5e 77 e5 2a c7 23 b6 b8 0a 53 02 36 0f 59 61 8e 9b dd 6a 5b 02 0b 46 02 01 b7 a0 01 48 c0 df ec 4a 7c bc 87 fb 8c 15 ff f2 a7 e4 37 a1 4e 32 de 7d b9 e3 ff 15 0a 18 e3 01 eb 44 2a a3 fd 03 da 06 c3 d6 63 2c 98 f9 3b 1b 1d 65 cd 4a d7 b0 11 7c 74 9f 76 2b d2 66 3d 11 f0 4a 76 aa a6 d9 10 7c 96
    Data Ascii: n}u/u<K-2(m 9*'hWa86Y2%`K`N%_3O,'5.FN?#3>s)>G_o~p5u$TS}i%hQ4x^w*#S6Yaj[FHJ|7N2}D*c,;eJ|tv+f=Jv|
    2024-09-01 22:35:17 UTC1378INData Raw: 09 b4 d9 7c 02 80 c6 6a 10 53 0b c2 1b ad f8 a7 45 94 84 5f f8 57 0d 91 75 82 d4 60 54 43 62 6e d4 6c c6 12 9a 12 a1 2d 41 9d 32 a9 0e 99 b4 84 6a 78 65 7c f9 b9 bf 24 bf f1 fe 2b 5c 9f af 0c 48 7d 67 dc 81 59 aa 20 89 40 41 55 96 10 23 38 df bd 9c 0c e4 ef 71 93 3b d9 46 77 5f e4 a3 0f df 50 4c cb ca 7d 42 13 66 90 57 48 1b ae fd a6 66 6c 82 92 f9 5e 1a 97 63 8a bf 1b ff bb 98 49 a2 3e cc 21 c9 43 b2 02 f0 a5 68 b4 1a 3e 69 5f 7d 53 25 fd 72 4b 88 be f9 e8 30 75 84 bc e4 70 79 48 12 d4 19 f3 b7 70 34 aa 47 a3 14 74 8e ea fc ed e5 fc ee 99 0d c8 e6 f7 f8 da bd b3 25 90 73 09 74 8d e8 15 5f 7c 20 f5 ed 7b 5f 56 5f a7 61 cf 03 d8 60 7b 92 c2 a9 5c cc fd d6 dc 34 85 55 2a a3 de b2 80 99 b9 a9 9e d0 44 f6 85 c1 57 8c e8 c6 15 c6 68 d0 83 88 9d 5c 38 78 ff e8
    Data Ascii: |jSE_Wu`TCbnl-A2jxe|$+\H}gY @AU#8q;Fw_PL}BfWHfl^cI>!Ch>i_}S%rK0upyHp4Gt%st_| {_V_a`{\4U*DWh\8x
    2024-09-01 22:35:17 UTC1378INData Raw: c9 66 c9 71 a0 52 f4 57 56 c1 4a 96 a6 f6 e1 18 fd db 7d 9d f4 d3 e7 a1 b9 72 c1 27 cc 99 04 80 62 2f b2 a9 f7 96 9f a1 20 10 c0 ef 77 d1 33 c7 fc f4 0f bf 1c a2 3f 6c 1d 81 99 93 33 6b 1f 0f 68 f9 d9 66 40 ab 41 f5 65 4e 7a e3 05 41 5a 5e a1 01 c0 15 16 e8 3d ed 5b c4 00 d4 29 51 30 29 c5 7c b1 69 08 d2 7e 35 f3 4a 02 36 20 cb ab e1 b0 1b 63 4b c0 96 c0 7c 96 80 02 f5 0d 3c ae 4f 42 02 0a 7c 7f 2a f5 4e ba 2e f4 43 7a 6f ef c7 e8 ad bd ff 4c cb 63 9b 45 44 61 7e 17 89 92 49 95 16 97 f6 d3 6d e7 b8 08 a4 b7 9c be 47 00 32 e1 2b 36 ea 30 c7 9a 32 99 5a 06 52 f4 c5 3f 0d d0 ef b6 03 b8 b9 2a c8 01 62 b9 33 29 0c fa 7c 5e 27 35 0f 97 d2 bf df 1f a6 fb 5e ea a5 44 6a 5c 78 ae a0 cf 60 80 c6 91 99 66 a3 36 35 b9 e8 d5 1b a0 21 d3 52 70 fa 3f b3 e7 9f 49 db b3
    Data Ascii: fqRWVJ}r'b/ w3?l3khf@AeNzAZ^=[)Q0)|i~5J6 cK|<OB|*N.CzoLcEDa~ImG2+602ZR?*b3)|^'5^Dj\x`f65!Rp?I
    2024-09-01 22:35:17 UTC1378INData Raw: bc 33 b9 31 cd a5 c0 24 ac 75 d2 c5 4b 06 a0 4d 73 50 14 f4 67 ae 02 e7 b7 b7 b4 7f b3 22 e1 dc 8f e1 c2 7c 82 0d c8 16 e6 b8 17 5c af a3 00 62 4f df ff eb b7 fe ee 3b 5f 5e b9 e5 99 27 6e ec 6f 6f 5e aa 26 a2 ce 54 2c 22 b8 86 c4 72 2b 8e 87 27 9f be c7 7f 73 92 8b 05 4e f4 22 39 31 47 b3 21 f4 3e 15 19 91 7a 62 a1 c6 be ae b6 f7 bd fc c4 5f 6f b9 e6 96 37 fe f4 d8 de 5d 3f 5b b2 f6 ac dd 05 27 34 bb c1 b3 26 81 d4 40 5b 6d ef ef bf f4 d5 f4 fe c7 df 30 74 f4 30 18 4c 53 d4 3f 32 70 6e c2 7b cf bb d5 54 e2 49 87 cb 23 9c a6 e2 7d ed 4b 56 77 fe ea c8 ba 81 7b 97 d6 24 b7 22 32 ce 20 15 c0 a0 05 fe 62 7f 2e fd 10 ed f6 5d 95 f7 60 4c 1c 66 f8 83 c3 cf 8a 5a 0f d5 95 ba ac 77 8f 4f 3a e6 db 66 c6 36 72 3a 23 85 06 c2 29 da d3 c1 ef 97 f0 ef cf 79 51 a0 69
    Data Ascii: 31$uKMsPg"|\bO;_^'noo^&T,"r+'sN"91G!>zb_o7]?['4&@[m0t0LS?2pn{TI#}KVw{$"2 b.]`LfZwO:f6r:#)yQi
    2024-09-01 22:35:17 UTC1378INData Raw: 3d c4 79 cc 85 56 bc 40 01 19 2b fe 3d 6e 89 46 24 a9 68 56 e5 6c 3f 2c ab 12 b0 01 59 56 c5 69 57 36 5d 09 0c f5 74 56 3f 76 ef 0f df fa f8 7d bf b9 fb d8 be 1d eb b5 f8 88 38 c2 3a b1 61 f1 a6 63 b0 17 b0 58 e3 ad c5 de 74 18 1b 5d 37 a7 6a aa 1c df ae 89 fc c6 46 ff 6e c6 06 8c d6 6f ed 9d f0 07 4a 53 2a 3c 44 4f 3d 70 df 9b 2e be f9 8d 3f c5 f5 8f 4d b7 af f6 f5 67 2e 81 70 d2 08 dc bb 25 fd de 78 da 28 61 2d d3 95 2b 1d f7 9f dd a0 bc 70 e6 35 cf bc 06 29 3a 50 af c4 fa 9a 58 ab aa 5a b6 3a 4e 5d 1d 4e 1b d0 0c 01 88 21 60 b2 bc 88 0d 62 fc 2d fe 27 14 5c cc 7f 61 ce 44 09 df bb e1 0c c9 1a 8e 61 38 f9 0f 24 b0 b1 c6 a1 61 4b f1 3c 87 09 14 a0 ae c4 9d a0 ba c8 23 74 95 a3 82 1e ac f8 38 f5 3a 16 cd b9 ff b6 01 d0 c3 5a 6b 93 51 e2 d4 6f a2 19 d5 3c
    Data Ascii: =yV@+=nF$hVl?,YViW6]tV?v}8:acXt]7jFnoJS*<DO=p.?Mg.p%x(a-+p5):PXZ:N]N!`b-'\aDa8$aK<#t8:ZkQo<
    2024-09-01 22:35:17 UTC1378INData Raw: bc cc 37 d5 d4 3e 8d 7f 6b 67 17 ed 4c e7 69 e3 0f 7f 73 20 c5 ec 3d 12 6b a5 aa 19 4e 00 51 5e 44 e7 fc dd c8 5e c7 16 4e 4d 36 20 5b 38 63 3d e7 3d ed ef e9 ac fd e5 ff fc c7 27 77 3e fb f0 75 7a 32 65 5a 27 ad 35 db 74 de b7 fc 6b 4e 68 a9 48 06 2c 56 fc 39 ef 82 d9 04 60 05 4d 4b cf ad ad 68 ee 45 31 a3 16 c4 53 86 d4 31 6c 2c dd da a6 5d fd e1 7b 13 1f d9 d7 ad af 17 5a 16 de 41 00 34 84 36 09 92 bd 74 99 f3 19 8f c3 18 5e 5e 25 ef 7c db 45 ce 6f 82 9e 20 0e 86 85 b4 db 29 b1 97 56 de 14 75 a0 75 85 3a d8 be 42 43 e3 d9 29 df 9c a6 c2 75 7f 34 e6 d0 d4 24 99 fe 91 ac 3d 53 01 5c da 86 34 da 72 d4 a0 28 fe c8 1a b1 e5 25 0a 2d 2b 47 4e 48 37 52 28 0d 26 90 5f 11 3e 65 21 99 52 38 01 18 0a e6 1b 22 32 d9 c5 b2 0b 75 45 13 c8 83 a9 a4 c8 51 96 32 83 8e
    Data Ascii: 7>kgLis =kNQ^D^NM6 [8c=='w>uz2eZ'5tkNhH,V9`MKhE1S1l,]{ZA46t^^%|Eo )Vuu:BC)u4$=S\4r(%-+GNH7R(&_>e!R8"2uEQ2
    2024-09-01 22:35:17 UTC1378INData Raw: 79 fd 61 5f e3 d2 c3 0e b7 2f 9a 4a a6 7c b2 e2 48 14 95 96 86 b9 22 3d 74 68 4d 7a df 27 3e e5 88 ef 5a cd 5a af f0 b0 a7 62 c7 f3 fb 08 29 29 cd 53 b4 b0 fb 4d e9 91 73 76 11 af cf b0 16 51 63 a9 42 45 08 e7 3b 84 34 2b 5d 51 68 3a b8 45 d8 5d 8a 82 c5 54 59 53 d3 39 67 0d 2c 90 07 17 7b e4 e4 48 5c fb fc bb 2e 75 fc 27 cc 90 ba d7 25 c7 00 c4 e6 8d 49 25 de be 77 63 2a 3a 08 da 16 0d 80 cc 04 4f bc a0 3a 9c 08 01 85 a2 22 92 4e 0a 6d 19 d8 2a c0 c4 0f a6 7e 2b 62 98 d3 09 09 aa 2e 46 0c 40 fe 9a 33 40 3e 5c e4 f3 a9 54 57 2a 93 db e3 a6 43 c7 c0 e4 81 0d b6 bc c4 43 9e f5 af a0 e7 17 7f 8c f6 c9 e7 88 dc 97 f9 52 04 f1 ea 69 d8 22 32 96 40 11 c5 08 e0 39 ab af bd d0 c0 4f 41 43 c6 af f4 5c 31 d7 66 79 20 b9 bf b6 86 2c cb 42 9d e5 ea 6c 40 36 cb 02 2f
    Data Ascii: ya_/J|H"=thMz'>ZZb))SMsvQcBE;4+]Qh:E]TYS9g,{H\.u'%I%wc*:O:"Nm*~+b.F@3@>\TW*CCRi"2@9OAC\1fy ,Bl@6/
    2024-09-01 22:35:17 UTC1378INData Raw: 71 40 78 2e ea b6 eb 9c 1d 09 d8 80 6c 76 e4 5c 30 4f 09 77 b6 d6 bd f0 bf ff f6 fe be 5d 9b 2f 48 25 a2 48 7e 2c 53 33 48 92 58 33 16 c7 db 6e 6a c5 4c 52 57 70 56 8a 25 8e 7d 63 aa ab 60 b6 74 63 63 c1 69 98 24 27 a5 53 12 1d 3d a2 51 88 fd ae ac 04 cb e3 01 59 de 2d 7e bc a1 60 73 85 0f 35 35 95 f3 06 ca 9d 35 17 70 66 fc 26 3d 45 3e 74 bc b1 38 40 8d cb ea 5b 0a 66 40 ed 86 4e 4b 02 c7 ba 46 16 ff fc af bb de f7 a1 af fc e1 6d 1d 83 54 93 4a ea 74 ff a3 cf dd f6 fc 53 7f bd ec 95 af fb c0 c1 37 df 7e c3 cf 9e 7d e2 31 35 d8 1d ab 08 2a a5 14 02 28 4b 61 7e b3 e9 31 33 a7 15 bc 0f 2b 6b 64 6a aa d4 c9 0d 7b 98 83 b5 61 00 01 26 82 37 bd 28 cd 7f 89 ac 96 a3 74 2a 9c 4c 7c 45 03 48 d8 02 97 d2 13 35 b7 80 10 16 5f cc 2e 8e 99 54 56 19 ef 4f 86 92 86 11
    Data Ascii: q@x.lv\0Ow]/H%H~,S3HX3njLRWpV%}c`tcci$'S=QY-~`s555pf&=E>t8@[f@NKFmTJtS7~}15*(Ka~13+kdj{a&7(t*L|EH5_.TVO


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.649710185.199.109.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:18 UTC409OUTGET /0perasionalist-atem/invalide/bootstrap/jquery.min.js HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:18 UTC748INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 86926
    Server: GitHub.com
    Content-Type: application/javascript; charset=utf-8
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-1538e"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: F6D5:158AA2:1D1B29E:219DEB0:66D4EC25
    Accept-Ranges: bytes
    Date: Sun, 01 Sep 2024 22:35:18 GMT
    Via: 1.1 varnish
    Age: 1
    X-Served-By: cache-ewr-kewr1740037-EWR
    X-Cache: HIT
    X-Cache-Hits: 1
    X-Timer: S1725230118.373116,VS0,VE2
    Vary: Accept-Encoding
    X-Fastly-Request-ID: ec502017c83590ac4058b47ba7f69c19a5a05c9a
    2024-09-01 22:35:18 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
    Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
    2024-09-01 22:35:18 UTC16384INData Raw: 6e 3d 5b 5d 2c 72 3d 73 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 72 5b 62 5d 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 72 28 65 2c 6e 75 6c 6c 2c 69 2c 5b 5d 29 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 28 6f 3d 61 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 21 28 74 5b 73 5d 3d 6f 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65
    Data Ascii: n=[],r=s(e.replace(B,"$1"));return r[b]?se(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).le
    2024-09-01 22:35:18 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 47 29 3a 28 74 3d 47 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 3a 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 29 7d 7d 2c 68 61 73 44 61 74 61 3a
    Data Ascii: ){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(G):(t=G(t))in r?[t]:t.match(M)||[]).length;while(n--)delete r[t[n]]}(void 0===t||w.isEmptyObject(r))&&(e.nodeType?e[this.expando]=void 0:delete e[this.expando])}},hasData:
    2024-09-01 22:35:18 UTC16384INData Raw: 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 7d 2c 68 74 6d
    Data Ascii: ore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(w.cleanData(ye(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return w.clone(this,e,t)})},htm
    2024-09-01 22:35:18 UTC16384INData Raw: 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6d 61 74 63 68 28 4d 29 7c
    Data Ascii: r","contentEditable"],function(){w.propFix[this.toLowerCase()]=this});function vt(e){return(e.match(M)||[]).join(" ")}function mt(e){return e.getAttribute&&e.getAttribute("class")||""}function xt(e){return Array.isArray(e)?e:"string"==typeof e?e.match(M)|
    2024-09-01 22:35:18 UTC5006INData Raw: 62 61 63 6b 2c 59 74 2e 70 75 73 68 28 69 29 29 2c 61 26 26 67 28 6f 29 26 26 6f 28 61 5b 30 5d 29 2c 61 3d 6f 3d 76 6f 69 64 20 30 7d 29 2c 22 73 63 72 69 70 74 22 7d 29 2c 68 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7d 28 29 2c 77 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22
    Data Ascii: back,Yt.push(i)),a&&g(o)&&o(a[0]),a=o=void 0}),"script"}),h.createHTMLDocument=function(){var e=r.implementation.createHTMLDocument("").body;return e.innerHTML="<form></form><form></form>",2===e.childNodes.length}(),w.parseHTML=function(e,t,n){if("string"


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.649712185.199.109.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:18 UTC400OUTGET /0perasionalist-atem/invalide/images/825.png HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:18 UTC740INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 58543
    Server: GitHub.com
    Content-Type: image/png
    permissions-policy: interest-cohort=()
    x-origin-cache: HIT
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-e4af"
    expires: Sun, 01 Sep 2024 22:45:17 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 4D31:1F8DE7:1EC6210:2348E39:66D4EC24
    Accept-Ranges: bytes
    Date: Sun, 01 Sep 2024 22:35:18 GMT
    Via: 1.1 varnish
    Age: 1
    X-Served-By: cache-ewr-kewr1740060-EWR
    X-Cache: HIT
    X-Cache-Hits: 1
    X-Timer: S1725230119.645057,VS0,VE2
    Vary: Accept-Encoding
    X-Fastly-Request-ID: a27bdffe64e66d338cab1dde098de4af53e9c665
    2024-09-01 22:35:18 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 64 00 00 00 f4 08 06 00 00 00 35 e8 3a d6 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 e4 61 49 44 41 54 78 5e ec 7d 07 80 24 47 75 f6 eb ee c9 33 bb b3 39 ef ed e5 ac 3b 9d 72 ce 42 02 09 81 24 92 00 09 91 93 09 c6 d8 18 6c b0 c1 80 01 f3 63 13 0c 36 d1 24 81 88 02 04 12 ca 59 27 9d 74 39 c7 cd 39 4e 0e 1d fe ef 55 f7 ec ee dd ed dd 86 9b d9 9d d9 ed 82 d1 de ce 76 57 57 bd aa ae fa ea 85 ef 11 d9 c5 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04 6c 09 d8 12 b0 25 60 4b c0 96 80 2d 01 5b 02 b6 04
    Data Ascii: PNGIHDRd5:pHYsodaIDATx^}$Gu39;rB$lc6$Y't99NUvWW-[l%`K-[l%`K-[l%`K-[l%`K-[l%`K-[
    2024-09-01 22:35:18 UTC1378INData Raw: 9e 84 c6 5a ec 73 4a b4 a2 5a de 57 53 2c b5 c0 ef ec b7 17 2e 52 9e 6c aa 90 8e 39 1d 12 4b cb 2e b6 04 ce 58 02 36 20 3b 63 11 da 15 d8 12 b0 25 60 4b a0 70 24 10 49 18 3e 00 af 92 fd fd fa 86 7f fc 4b e2 47 3d dd 7a 4d 0a 90 42 9d ef a6 c8 2c 0d 11 a7 6e 72 3a 88 1c 92 64 ac af 97 5f fc da eb dd 77 35 04 e5 66 b7 d3 36 69 66 49 c4 0b b6 1a 1b 90 2d d8 a1 b7 3b 6e 4b c0 96 c0 42 91 40 6f 58 2f 85 19 b2 66 fb 21 ed aa 3f 1f 4a bf e9 89 43 da 15 c9 24 72 42 22 ca d0 c6 61 33 9f 05 bc 81 ea 10 60 55 31 0d dd 71 ae f3 bb 97 2c 77 3c b4 b8 5c de 87 4f d7 cc 6b b5 ef 5c a8 12 b0 01 d9 42 1d 79 bb df b6 04 6c 09 cc 5b 09 44 e2 86 bb 3f 62 d4 f7 c4 8c ba ed ed da a5 db 0f 6b d7 3e 7d 44 bb ba 3b a1 3b 1c 0b d2 23 6c 76 86 1a 04 b9 54 5f 26 0d bf eb 52 d7 57 96
    Data Ascii: ZsJZWS,.Rl9K.X6 ;c%`Kp$I>KG=zMB,nr:d_w5f6ifI-;nKB@oX/f!?JC$rB"a3`U1q,w<\Ok\Byl[D?bk>}D;;#lvT_&RW
    2024-09-01 22:35:18 UTC1378INData Raw: c1 d1 6e 7d d5 0b cd da 75 2f 75 a9 d7 3c bc 4b bb 2d 9a 32 28 05 6d 20 7f ec 05 39 8f 06 2a 8f 9b c2 27 14 68 89 d5 a0 57 1a ba 61 9d fc bb d7 9f ed fa 11 d2 38 bd 04 ad 99 1d a9 99 c7 e3 36 59 d3 ec f7 7f 32 09 d9 7f b7 25 60 4b 60 4e 25 00 5f 33 4f 2c a5 17 bd e3 27 89 df 1d ea 35 2e 06 8d 46 02 e6 4e 3f 23 33 f8 99 d1 9f 3e e0 db 08 1f 9b 9d 73 da c8 29 3e bc a3 47 5f fc 6f 0f a6 7e 70 df fe f4 35 bc 75 da 24 54 53 14 9c 7d d9 69 25 c0 f3 68 51 85 34 f2 d5 d7 78 5e 77 e5 2a c7 23 b6 b8 0a 53 02 36 0f 59 61 8e 9b dd 6a 5b 02 0b 46 02 01 b7 a0 01 48 c0 df ec 4a 7c bc 87 fb 8c 15 ff f2 a7 e4 37 a1 4e 32 de 7d b9 e3 ff 15 0a 18 e3 01 eb 44 2a a3 fd 03 da 06 c3 d6 63 2c 98 f9 3b 1b 1d 65 cd 4a d7 b0 11 7c 74 9f 76 2b d2 66 3d 11 f0 4a 76 aa a6 d9 10 7c 96
    Data Ascii: n}u/u<K-2(m 9*'hWa86Y2%`K`N%_3O,'5.FN?#3>s)>G_o~p5u$TS}i%hQ4x^w*#S6Yaj[FHJ|7N2}D*c,;eJ|tv+f=Jv|
    2024-09-01 22:35:18 UTC1378INData Raw: 09 b4 d9 7c 02 80 c6 6a 10 53 0b c2 1b ad f8 a7 45 94 84 5f f8 57 0d 91 75 82 d4 60 54 43 62 6e d4 6c c6 12 9a 12 a1 2d 41 9d 32 a9 0e 99 b4 84 6a 78 65 7c f9 b9 bf 24 bf f1 fe 2b 5c 9f af 0c 48 7d 67 dc 81 59 aa 20 89 40 41 55 96 10 23 38 df bd 9c 0c e4 ef 71 93 3b d9 46 77 5f e4 a3 0f df 50 4c cb ca 7d 42 13 66 90 57 48 1b ae fd a6 66 6c 82 92 f9 5e 1a 97 63 8a bf 1b ff bb 98 49 a2 3e cc 21 c9 43 b2 02 f0 a5 68 b4 1a 3e 69 5f 7d 53 25 fd 72 4b 88 be f9 e8 30 75 84 bc e4 70 79 48 12 d4 19 f3 b7 70 34 aa 47 a3 14 74 8e ea fc ed e5 fc ee 99 0d c8 e6 f7 f8 da bd b3 25 90 73 09 74 8d e8 15 5f 7c 20 f5 ed 7b 5f 56 5f a7 61 cf 03 d8 60 7b 92 c2 a9 5c cc fd d6 dc 34 85 55 2a a3 de b2 80 99 b9 a9 9e d0 44 f6 85 c1 57 8c e8 c6 15 c6 68 d0 83 88 9d 5c 38 78 ff e8
    Data Ascii: |jSE_Wu`TCbnl-A2jxe|$+\H}gY @AU#8q;Fw_PL}BfWHfl^cI>!Ch>i_}S%rK0upyHp4Gt%st_| {_V_a`{\4U*DWh\8x
    2024-09-01 22:35:18 UTC1378INData Raw: c9 66 c9 71 a0 52 f4 57 56 c1 4a 96 a6 f6 e1 18 fd db 7d 9d f4 d3 e7 a1 b9 72 c1 27 cc 99 04 80 62 2f b2 a9 f7 96 9f a1 20 10 c0 ef 77 d1 33 c7 fc f4 0f bf 1c a2 3f 6c 1d 81 99 93 33 6b 1f 0f 68 f9 d9 66 40 ab 41 f5 65 4e 7a e3 05 41 5a 5e a1 01 c0 15 16 e8 3d ed 5b c4 00 d4 29 51 30 29 c5 7c b1 69 08 d2 7e 35 f3 4a 02 36 20 cb ab e1 b0 1b 63 4b c0 96 c0 7c 96 80 02 f5 0d 3c ae 4f 42 02 0a 7c 7f 2a f5 4e ba 2e f4 43 7a 6f ef c7 e8 ad bd ff 4c cb 63 9b 45 44 61 7e 17 89 92 49 95 16 97 f6 d3 6d e7 b8 08 a4 b7 9c be 47 00 32 e1 2b 36 ea 30 c7 9a 32 99 5a 06 52 f4 c5 3f 0d d0 ef b6 03 b8 b9 2a c8 01 62 b9 33 29 0c fa 7c 5e 27 35 0f 97 d2 bf df 1f a6 fb 5e ea a5 44 6a 5c 78 ae a0 cf 60 80 c6 91 99 66 a3 36 35 b9 e8 d5 1b a0 21 d3 52 70 fa 3f b3 e7 9f 49 db b3
    Data Ascii: fqRWVJ}r'b/ w3?l3khf@AeNzAZ^=[)Q0)|i~5J6 cK|<OB|*N.CzoLcEDa~ImG2+602ZR?*b3)|^'5^Dj\x`f65!Rp?I
    2024-09-01 22:35:18 UTC1378INData Raw: bc 33 b9 31 cd a5 c0 24 ac 75 d2 c5 4b 06 a0 4d 73 50 14 f4 67 ae 02 e7 b7 b7 b4 7f b3 22 e1 dc 8f e1 c2 7c 82 0d c8 16 e6 b8 17 5c af a3 00 62 4f df ff eb b7 fe ee 3b 5f 5e b9 e5 99 27 6e ec 6f 6f 5e aa 26 a2 ce 54 2c 22 b8 86 c4 72 2b 8e 87 27 9f be c7 7f 73 92 8b 05 4e f4 22 39 31 47 b3 21 f4 3e 15 19 91 7a 62 a1 c6 be ae b6 f7 bd fc c4 5f 6f b9 e6 96 37 fe f4 d8 de 5d 3f 5b b2 f6 ac dd 05 27 34 bb c1 b3 26 81 d4 40 5b 6d ef ef bf f4 d5 f4 fe c7 df 30 74 f4 30 18 4c 53 d4 3f 32 70 6e c2 7b cf bb d5 54 e2 49 87 cb 23 9c a6 e2 7d ed 4b 56 77 fe ea c8 ba 81 7b 97 d6 24 b7 22 32 ce 20 15 c0 a0 05 fe 62 7f 2e fd 10 ed f6 5d 95 f7 60 4c 1c 66 f8 83 c3 cf 8a 5a 0f d5 95 ba ac 77 8f 4f 3a e6 db 66 c6 36 72 3a 23 85 06 c2 29 da d3 c1 ef 97 f0 ef cf 79 51 a0 69
    Data Ascii: 31$uKMsPg"|\bO;_^'noo^&T,"r+'sN"91G!>zb_o7]?['4&@[m0t0LS?2pn{TI#}KVw{$"2 b.]`LfZwO:f6r:#)yQi
    2024-09-01 22:35:18 UTC1378INData Raw: 3d c4 79 cc 85 56 bc 40 01 19 2b fe 3d 6e 89 46 24 a9 68 56 e5 6c 3f 2c ab 12 b0 01 59 56 c5 69 57 36 5d 09 0c f5 74 56 3f 76 ef 0f df fa f8 7d bf b9 fb d8 be 1d eb b5 f8 88 38 c2 3a b1 61 f1 a6 63 b0 17 b0 58 e3 ad c5 de 74 18 1b 5d 37 a7 6a aa 1c df ae 89 fc c6 46 ff 6e c6 06 8c d6 6f ed 9d f0 07 4a 53 2a 3c 44 4f 3d 70 df 9b 2e be f9 8d 3f c5 f5 8f 4d b7 af f6 f5 67 2e 81 70 d2 08 dc bb 25 fd de 78 da 28 61 2d d3 95 2b 1d f7 9f dd a0 bc 70 e6 35 cf bc 06 29 3a 50 af c4 fa 9a 58 ab aa 5a b6 3a 4e 5d 1d 4e 1b d0 0c 01 88 21 60 b2 bc 88 0d 62 fc 2d fe 27 14 5c cc 7f 61 ce 44 09 df bb e1 0c c9 1a 8e 61 38 f9 0f 24 b0 b1 c6 a1 61 4b f1 3c 87 09 14 a0 ae c4 9d a0 ba c8 23 74 95 a3 82 1e ac f8 38 f5 3a 16 cd b9 ff b6 01 d0 c3 5a 6b 93 51 e2 d4 6f a2 19 d5 3c
    Data Ascii: =yV@+=nF$hVl?,YViW6]tV?v}8:acXt]7jFnoJS*<DO=p.?Mg.p%x(a-+p5):PXZ:N]N!`b-'\aDa8$aK<#t8:ZkQo<
    2024-09-01 22:35:18 UTC1378INData Raw: bc cc 37 d5 d4 3e 8d 7f 6b 67 17 ed 4c e7 69 e3 0f 7f 73 20 c5 ec 3d 12 6b a5 aa 19 4e 00 51 5e 44 e7 fc dd c8 5e c7 16 4e 4d 36 20 5b 38 63 3d e7 3d ed ef e9 ac fd e5 ff fc c7 27 77 3e fb f0 75 7a 32 65 5a 27 ad 35 db 74 de b7 fc 6b 4e 68 a9 48 06 2c 56 fc 39 ef 82 d9 04 60 05 4d 4b cf ad ad 68 ee 45 31 a3 16 c4 53 86 d4 31 6c 2c dd da a6 5d fd e1 7b 13 1f d9 d7 ad af 17 5a 16 de 41 00 34 84 36 09 92 bd 74 99 f3 19 8f c3 18 5e 5e 25 ef 7c db 45 ce 6f 82 9e 20 0e 86 85 b4 db 29 b1 97 56 de 14 75 a0 75 85 3a d8 be 42 43 e3 d9 29 df 9c a6 c2 75 7f 34 e6 d0 d4 24 99 fe 91 ac 3d 53 01 5c da 86 34 da 72 d4 a0 28 fe c8 1a b1 e5 25 0a 2d 2b 47 4e 48 37 52 28 0d 26 90 5f 11 3e 65 21 99 52 38 01 18 0a e6 1b 22 32 d9 c5 b2 0b 75 45 13 c8 83 a9 a4 c8 51 96 32 83 8e
    Data Ascii: 7>kgLis =kNQ^D^NM6 [8c=='w>uz2eZ'5tkNhH,V9`MKhE1S1l,]{ZA46t^^%|Eo )Vuu:BC)u4$=S\4r(%-+GNH7R(&_>e!R8"2uEQ2
    2024-09-01 22:35:18 UTC1378INData Raw: 79 fd 61 5f e3 d2 c3 0e b7 2f 9a 4a a6 7c b2 e2 48 14 95 96 86 b9 22 3d 74 68 4d 7a df 27 3e e5 88 ef 5a cd 5a af f0 b0 a7 62 c7 f3 fb 08 29 29 cd 53 b4 b0 fb 4d e9 91 73 76 11 af cf b0 16 51 63 a9 42 45 08 e7 3b 84 34 2b 5d 51 68 3a b8 45 d8 5d 8a 82 c5 54 59 53 d3 39 67 0d 2c 90 07 17 7b e4 e4 48 5c fb fc bb 2e 75 fc 27 cc 90 ba d7 25 c7 00 c4 e6 8d 49 25 de be 77 63 2a 3a 08 da 16 0d 80 cc 04 4f bc a0 3a 9c 08 01 85 a2 22 92 4e 0a 6d 19 d8 2a c0 c4 0f a6 7e 2b 62 98 d3 09 09 aa 2e 46 0c 40 fe 9a 33 40 3e 5c e4 f3 a9 54 57 2a 93 db e3 a6 43 c7 c0 e4 81 0d b6 bc c4 43 9e f5 af a0 e7 17 7f 8c f6 c9 e7 88 dc 97 f9 52 04 f1 ea 69 d8 22 32 96 40 11 c5 08 e0 39 ab af bd d0 c0 4f 41 43 c6 af f4 5c 31 d7 66 79 20 b9 bf b6 86 2c cb 42 9d e5 ea 6c 40 36 cb 02 2f
    Data Ascii: ya_/J|H"=thMz'>ZZb))SMsvQcBE;4+]Qh:E]TYS9g,{H\.u'%I%wc*:O:"Nm*~+b.F@3@>\TW*CCRi"2@9OAC\1fy ,Bl@6/
    2024-09-01 22:35:18 UTC1378INData Raw: 71 40 78 2e ea b6 eb 9c 1d 09 d8 80 6c 76 e4 5c 30 4f 09 77 b6 d6 bd f0 bf ff f6 fe be 5d 9b 2f 48 25 a2 48 7e 2c 53 33 48 92 58 33 16 c7 db 6e 6a c5 4c 52 57 70 56 8a 25 8e 7d 63 aa ab 60 b6 74 63 63 c1 69 98 24 27 a5 53 12 1d 3d a2 51 88 fd ae ac 04 cb e3 01 59 de 2d 7e bc a1 60 73 85 0f 35 35 95 f3 06 ca 9d 35 17 70 66 fc 26 3d 45 3e 74 bc b1 38 40 8d cb ea 5b 0a 66 40 ed 86 4e 4b 02 c7 ba 46 16 ff fc af bb de f7 a1 af fc e1 6d 1d 83 54 93 4a ea 74 ff a3 cf dd f6 fc 53 7f bd ec 95 af fb c0 c1 37 df 7e c3 cf 9e 7d e2 31 35 d8 1d ab 08 2a a5 14 02 28 4b 61 7e b3 e9 31 33 a7 15 bc 0f 2b 6b 64 6a aa d4 c9 0d 7b 98 83 b5 61 00 01 26 82 37 bd 28 cd 7f 89 ac 96 a3 74 2a 9c 4c 7c 45 03 48 d8 02 97 d2 13 35 b7 80 10 16 5f cc 2e 8e 99 54 56 19 ef 4f 86 92 86 11
    Data Ascii: q@x.lv\0Ow]/H%H~,S3HX3njLRWpV%}c`tcci$'S=QY-~`s555pf&=E>t8@[f@NKFmTJtS7~}15*(Ka~13+kdj{a&7(t*L|EH5_.TVO


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.649715185.199.110.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:20 UTC701OUTGET /0perasionalist-atem/invalide/images/settings032.png HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:20 UTC721INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 12454
    Server: GitHub.com
    Content-Type: image/png
    permissions-policy: interest-cohort=()
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-30a6"
    expires: Sun, 01 Sep 2024 22:45:20 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 8CD6:11F945:1FC5872:23B1570:66D4EC28
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:20 GMT
    Via: 1.1 varnish
    X-Served-By: cache-nyc-kteb1890043-NYC
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230121.662058,VS0,VE48
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 580e787ab849563fee4e9a5b245c8b07ed7f8863
    2024-09-01 22:35:20 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 30 58 49 44 41 54 78 5e ed 7d 07 78 1c d7 75 ee d4 5d ec 2e 7a 6f 04 48 34 12 ec bd a8 90 a2 ba 64 49 96 65 eb d9 92 15 d9 96 95 c4 8e e3 bc 38 7e b1 df 8b fd 7d 79 9f bf 7c 4e 6c e7 39 96 9d 48 7a 4a 9e ad 48 56 24 5b 56 b1 6c 53 b4 28 89 22 c5 5e 44 52 ac 00 01 10 2c e8 bd 2e 76 77 ca 3b e7 de 99 dd 05 88 b2 bb 98 1d ec 60 67 a8 15 da cc 2d e7 fe 73 ee b9 a7 b2 8c 7d 45 4d 81 ae 41 89 ef 1e 51 4b 7a 47 94 8a ee 61 b5 a6 67 44 2d e8 18 54 8a db 06 d4 c2 ae 61 35 73 4c 62 9c b2 c2 88 92 a2 0a f0 55 90 e0 a3 aa 0c cb 32 8c 8a 9d f1 1c 23 c3 27 c0 73 ac 2c c0 57 87 c0 f8 d3 9d dc 48 41 3a d3
    Data Ascii: PNGIHDR=2pHYsod0XIDATx^}xu].zoH4dIe8~}y|Nl9HzJHV$[VlS("^DR,.vw;`g-s}EMAQKzGagD-Ta5sLbU2#'s,WHA:
    2024-09-01 22:35:20 UTC1378INData Raw: 64 85 9e e0 f0 b8 47 0c 10 61 d0 4d 66 20 cf cc c1 43 32 36 a5 93 8a 32 36 b3 b8 80 ab df 56 cd bf 7b eb 62 e1 e5 65 c5 fc 81 6c 0f af 24 d2 0b 3a d5 58 2c 05 e8 d6 7e 29 1d 54 6f 37 ee 3c 23 3d fe 7e bd 74 5b eb 20 93 27 03 90 35 33 31 2e 06 5d 92 24 e6 c4 d1 82 2e 44 2b 7a 2c 46 ae 8d 46 4b 04 b6 53 60 e4 0d 65 dc 47 9f 58 21 bc b4 69 91 b0 63 59 b1 78 31 da f6 cd be df 32 80 3e 71 25 b0 fa 8d 93 fe af bd 7d 56 fe c4 b5 7e b5 48 01 7e 41 fc 7d b4 23 1f 5d 8c e4 15 29 66 0b 9c f1 5a 1e 90 46 08 b0 f1 34 cd 30 e0 4f e2 df 54 ce 1f fd cc 5a e1 e9 6d 35 e2 eb a0 c3 1e 9b 6d 7f f1 7a 3e e1 01 dd 3b 2c bb 76 9e 0d 7c fe e5 63 fe af 9d 6c 51 96 fb 25 16 0f 7b 84 d0 54 6b 11 52 bf d9 80 8e 1d 26 13 01 4d 8c ec a8 ef d3 b4 22 48 ee d2 4c a6 fd ce a5 c2 ef 1e 59
    Data Ascii: dGaMf C2626V{bel$:X,~)To7<#=~t[ '531.]$.D+z,FFKS`eGX!icYx12>q%}V~H~A}#])fZF40OTZm5mz>;,v|clQ%{TkR&M"HLY
    2024-09-01 22:35:20 UTC1378INData Raw: 8b 34 6e a3 b9 7e 06 23 20 8c 1a ff bc 68 87 fa 44 84 2e e4 66 ba 31 19 0f cc 8a a2 aa f0 1f 7e 8d fc 83 c2 2b 7a 7b 6a 9f c8 b9 33 cd dd 61 d4 a5 73 69 ad cd a0 8d 7c c4 cf a6 00 a8 37 3d bb d7 f7 3d 10 4d f3 8c ea cf 70 0e 7d b8 c9 bf f1 fb 3b 7d df a8 eb 50 ab 31 5b 11 75 ca 27 16 c0 e0 36 64 d4 e0 ad da ce c4 ed 5f 0f 25 a3 be 2c b8 33 8f 9f 19 9e 39 08 c8 81 fd e8 01 c1 e1 77 10 67 01 7c 8c 98 34 b4 8f 96 9d 97 34 45 bc e2 a6 40 a9 e6 3d 13 ea 95 ca 07 46 ba 1d 8c 3f 28 12 67 33 e2 74 36 ec 63 3d 3b ce 48 f7 2d cc f1 9f 6d 1f 90 7e 52 98 31 fb 44 ee 86 02 ba 0e 72 c9 fd 6c b7 ef 7f 42 76 cf 55 18 2e 85 a2 86 6d ce 0e 41 4f 07 b2 0e 60 0d 87 14 bf 00 40 4c ae 88 1f 11 52 e4 42 16 d1 51 37 e4 80 86 4c fe 83 19 6e 76 20 cd c9 0e 41 42 98 d1 14 91 f5 41
    Data Ascii: 4n~# hD.f1~+z{j3asi|7==Mp};}P1[u'6d_%,39wg|44E@=F?(g3t6c=;H-m~R1DrlBvU.mAO`@LRBQ7Lnv ABA
    2024-09-01 22:35:20 UTC1378INData Raw: 04 3e 3d ec 67 52 34 e9 82 96 e4 99 b3 cd 2a d2 a9 1a 7b 5f b8 d3 8f ce 99 e1 00 e8 bd 6f 85 b8 e3 33 6b c4 a7 2a f2 f8 ab c6 f6 38 ff 5b 0b 53 27 a0 6a 01 ad a0 0c 56 68 78 17 44 8f fe 11 19 2d 98 33 5e 51 01 1a 0e 82 19 fb 1b a5 87 3e 6e 51 97 13 51 43 53 d3 19 e9 c8 32 e3 88 13 e4 06 7a 6e a0 a6 6c 94 9d c1 b7 42 59 51 ca 9f 7d 64 83 f8 6f 00 e6 e6 04 19 a6 e5 86 a1 1f b0 b5 73 09 03 07 44 0f 14 83 ba f1 e0 25 29 22 d1 23 2a 40 e3 41 10 6a 9b 6c 05 4b 12 d1 6a 90 7f c4 7d db 72 74 9b d5 80 75 bd 9c 26 71 90 f9 57 e6 72 cd 9f 5a 25 be b6 71 a1 b8 67 56 8d 27 f9 c3 21 2e 4d f7 7d 2c 92 da d0 a5 54 ee 3c 2b 3d 0a 5c 5a cb e1 32 35 91 22 06 74 5b bf 94 8d a6 d1 73 90 e2 96 3a da 90 98 5e 43 7d 67 ad b0 96 da 69 1c 87 1a 54 e8 80 7a 6e 14 32 05 ed 79 60 a5
    Data Ascii: >=gR4*{_o3k*8[S'jVhxD-3^Q>nQQCS2znlBYQ}dosD%)"#*@AjlKj}rtu&qWrZ%qgV'!.M},T<+=\Z25"t[s:^C}giTzn2y`
    2024-09-01 22:35:20 UTC1378INData Raw: 03 dc 44 33 9b 7b 95 45 e0 58 9d aa bd f1 f8 a6 26 5d 44 4a 90 e3 21 2b 40 77 46 42 0c 00 b4 83 f5 42 aa ae ce d9 82 26 da e7 fd 92 e2 04 59 f9 e6 17 0e fb 9f c4 f0 37 af 9f 8a 83 b8 34 61 c1 06 b3 06 f3 6c b8 7c b4 73 8a f6 7e dd 69 89 a8 90 e1 61 94 f7 bb 20 1f 5f 53 b7 b2 4c 6f eb 3a 40 5f e9 53 16 77 0c aa 85 e4 70 10 46 9e e4 e4 cf 1a 0d 88 82 83 f2 6a 87 c0 fa 31 23 68 b4 8b 31 db fb c1 31 a7 08 92 fa 3c 72 ec b2 bc 1a 0b ef a0 fa 8a 82 99 5a 2e c3 fc b4 67 db 95 55 9e 27 2b 32 e8 65 d2 ce b4 ca 37 4d 09 e8 0b 6d f2 a6 9e 61 25 97 e6 76 b6 af 10 05 a8 3e c0 01 a9 6e 53 21 cd ad 99 94 91 15 45 6c ec 52 56 40 70 f2 ed b2 42 55 87 5a f8 97 66 f0 0a aa 56 cd 1c d6 9c f5 15 0c d3 02 84 82 d8 e5 84 83 e1 3a c8 2f 4d a2 59 ae e3 d0 80 f6 4d 3d 23 4c 36 8d
    Data Ascii: D3{EX&]DJ!+@wFBB&Y74al|s~ia _SLo:@_SwpFj1#h11<rZ.gU'+2e7Mma%v>nS!ElRV@pBUZfV:/MYM=#L6
    2024-09-01 22:35:20 UTC1378INData Raw: 6c ac cf 68 e5 96 f7 c4 fa fc 4c cf 7d 7c 4d 5a 72 b8 59 be 85 d4 aa 23 97 75 f9 1b ec 62 8c 14 72 b2 9b 69 ea d6 f8 3b ce c7 29 b0 63 6e 27 67 6a 42 18 6b 50 67 92 51 b2 8c 7f 60 94 c9 20 e2 b3 35 4f 83 e4 45 44 b9 83 03 6e 33 8a db 8e 65 17 63 8a 81 9b 79 70 b3 3a ed c0 75 b8 00 62 4a b3 69 2d 9d f8 69 8a e2 48 a7 60 98 1a 01 34 7c 02 16 de 65 e2 48 a7 e4 68 1a 00 5d 0e be 3c 24 db ac 7e 59 8f 51 53 69 89 83 ad 79 44 e4 59 2f 7c 6f 65 45 c7 75 c8 0b 3f 2c 25 07 2c 63 9b 65 df 88 2c 74 0c a9 95 e8 7a 69 69 e1 99 e4 32 27 80 66 bc 90 3f c9 3b df 00 30 9b 83 5f 6c d0 b0 e6 53 90 29 2b bf a5 5f 29 a5 79 3f 2c cc d3 50 58 42 1d 34 94 28 1b 73 89 ec 80 13 b2 6a 5a 73 49 ec 51 cf 86 02 a3 01 35 bd 17 52 8d 11 3d de 78 6d e6 6c 9a 35 ff 59 d4 65 22 87 5e 94 27
    Data Ascii: lhL}|MZrY#ubri;)cn'gjBkPgQ` 5OEDn3ecyp:ubJi-iH`4|eHh]<$~YQSiyDY/|oeEu?,%,ce,tzii2'f?;0_lS)+_)y?,PXB4(sjZsIQ5R=xml5Ye"^'
    2024-09-01 22:35:20 UTC1378INData Raw: fc 81 b2 1c e9 f6 4e b0 f3 23 18 12 9d 33 87 92 35 92 c1 a2 3f 02 0b 49 dc c9 27 aa 37 63 da 9b 29 11 21 61 23 64 03 35 b2 dd 19 47 a8 f8 15 86 83 1c de 0c 24 55 d4 f8 e9 8c cf 4c 77 43 90 26 84 3b 23 c2 ad b0 c8 84 ab 6a d3 a2 fa 67 16 b9 33 88 c8 75 65 d9 42 e7 b4 80 5e 52 c0 1d a9 ce e7 eb 3e ba 2a ad 86 37 d9 32 97 f6 e6 11 7f 04 a3 5f 42 9d 37 f2 1c ab 84 fc 5d e2 4f 1a 74 f7 45 4e 44 d7 92 ce cb 60 0e 63 45 ff 0d b2 bc 79 69 6c d7 c6 85 fc 3b e1 ab 30 69 a2 c6 ca 7c b1 a5 b6 90 3b 0d 6f 00 c9 0d 47 c1 61 0d 47 ac 60 be c1 f8 63 cd ac 1e e2 ca 52 ac 48 2f 24 08 9e f1 d0 66 b2 a2 98 1f 27 fa 4d 99 79 b4 a6 80 3f b8 b8 80 ad 43 f5 1d 8d 0a 30 9e eb c5 03 11 06 73 af 78 0c 31 a1 da b4 0a bd 34 63 0a 8a 1a 24 97 3d 30 db 61 38 cf 9c 5d 52 24 36 cc c8 a1
    Data Ascii: N#35?I'7c)!a#d5G$ULwC&;#jg3ueB^R>*72_B7]OtEND`cEyil;0i|;oGaG`cRH/$f'My?C0sx14c$=0a8]R$6
    2024-09-01 22:35:20 UTC1378INData Raw: a6 16 92 c2 c8 56 eb cd 66 7d e6 e5 b3 a1 43 20 62 84 65 45 b0 68 df 51 cb bf 03 4c f1 19 48 45 07 81 24 b1 5f 86 01 1a 44 0f 19 d4 2c af 3c bc 56 fc 65 6a 8a 3a 1a 52 92 db 07 c4 d8 97 67 fe 3d a9 19 50 90 d5 91 c9 a1 27 dd fa 72 f6 a3 4f ae 12 ff 1d 76 fa 88 0d 28 53 51 c6 30 40 63 07 0b b2 85 fe cf ad 17 ff 65 6b 35 bf 0f 62 bf c6 f0 d4 aa e5 51 20 82 d2 7c 10 43 ec 23 41 ec 2f d9 78 30 23 a2 55 a6 3c 9b 69 79 64 9d e3 d9 4d 0b 85 3f c6 de 72 e8 49 43 01 8d cd 42 0c 62 e3 13 9b c5 1f ac 2c e1 4e c3 21 11 d2 1f e8 11 2e ba 10 62 c4 b0 ed 36 ac 44 81 90 7a 8e 88 a2 30 74 ca 9e 73 41 df 0c b6 8c 97 ee a8 15 5f 44 97 0a 23 e6 64 38 a0 71 50 37 d7 38 df ff c2 26 f1 e9 35 a5 ec 69 2d f1 12 91 95 f4 ba 8e f3 81 53 1b 41 fc 08 db 88 49 7d 15 61 db 71 bf 4d 57
    Data Ascii: Vf}C beEhQLHE$_D,<Vej:Rg=P'rOv(SQ0@cek5bQ |C#A/x0#U<iydM?rICBb,N!.b6Dz0tsA_D#d8qP78&5i-SAI}aqMW
    2024-09-01 22:35:20 UTC1378INData Raw: c1 e8 e9 6d 35 73 2f 62 4c 04 75 c2 02 1a 07 5a 9e 23 b6 c1 97 ef ee a9 f3 ed 7e e9 68 e0 6f 76 d7 cb db c0 73 2f 05 b8 35 0f e0 05 6a 93 dd 8f b8 a3 d2 89 d9 8e 4e b1 ee 04 21 d1 82 44 18 69 40 a6 c2 32 92 15 a2 8f d4 da 42 f6 e2 43 ab c5 97 21 93 fe 33 a0 c5 e8 8c b5 af 78 3e 97 d0 80 d6 27 be 6d b1 f3 3d b0 2e 9e de b4 28 f0 d8 ab c7 a5 2f 9d 6d 53 6a fd 32 c3 63 7d 5b d3 b8 72 f8 2a cc 7b 81 23 14 ff 89 19 b1 0a d3 d8 5e 12 95 bd 5a 7c 6e f5 02 7e 8f 27 82 c4 e3 f1 04 ed 74 6d 5b 02 d0 38 01 b0 2e 76 f6 8d c8 3f 5d 53 2a ec dd 73 31 f0 f0 db 67 a5 fb cf b4 a9 b5 92 8c ce 03 c1 60 01 8d 5b c7 97 53 cf 27 4d c7 24 b2 32 9a ae 49 e6 fc 6c 37 33 b8 bd 86 df 7d ef 32 f1 e5 15 a5 fc 87 65 d9 42 eb 5c 01 35 d2 7e 2d 03 68 9c 10 54 b6 c5 5c 67 c7 da 07 e4 ba
    Data Ascii: m5s/bLuZ#~hovs/5jN!Di@2BC!3x>'m=.(/mSj2c}[r*{#^Z|n~'tm[8.v?]S*s1g`[S'M$2Il73}2eB\5~-hT\g
    2024-09-01 22:35:20 UTC52INData Raw: 3b 28 2b 9c b7 df ab 7a 06 c7 d4 74 b7 83 ed 4e 75 b2 ed a0 99 88 ba dc d9 ac 09 60 91 06 fe 3f b2 ff c1 c7 ad e3 8f 20 00 00 00 00 49 45 4e 44 ae 42 60 82
    Data Ascii: ;(+ztNu`? IENDB`


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.649719184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:21 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-01 22:35:21 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF70)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=151819
    Date: Sun, 01 Sep 2024 22:35:21 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.649720185.199.109.1534432936C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:21 UTC408OUTGET /0perasionalist-atem/invalide/images/settings032.png HTTP/1.1
    Host: build-some-generls-trms.github.io
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-01 22:35:22 UTC742INHTTP/1.1 200 OK
    Connection: close
    Content-Length: 12454
    Server: GitHub.com
    Content-Type: image/png
    permissions-policy: interest-cohort=()
    x-origin-cache: HIT
    Last-Modified: Wed, 31 Jul 2024 09:47:43 GMT
    Access-Control-Allow-Origin: *
    Strict-Transport-Security: max-age=31556952
    ETag: "66aa083f-30a6"
    expires: Sun, 01 Sep 2024 22:45:22 GMT
    Cache-Control: max-age=600
    x-proxy-cache: MISS
    X-GitHub-Request-Id: 0E6A:288CCE:1CE68C8:21696D8:66D4EC29
    Accept-Ranges: bytes
    Age: 0
    Date: Sun, 01 Sep 2024 22:35:22 GMT
    Via: 1.1 varnish
    X-Served-By: cache-ewr-kewr1740070-EWR
    X-Cache: MISS
    X-Cache-Hits: 0
    X-Timer: S1725230122.001262,VS0,VE13
    Vary: Accept-Encoding
    X-Fastly-Request-ID: 16671afff6e50713f916381768ef09238510ef65
    2024-09-01 22:35:22 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 30 58 49 44 41 54 78 5e ed 7d 07 78 1c d7 75 ee d4 5d ec 2e 7a 6f 04 48 34 12 ec bd a8 90 a2 ba 64 49 96 65 eb d9 92 15 d9 96 95 c4 8e e3 bc 38 7e b1 df 8b fd 7d 79 9f bf 7c 4e 6c e7 39 96 9d 48 7a 4a 9e ad 48 56 24 5b 56 b1 6c 53 b4 28 89 22 c5 5e 44 52 ac 00 01 10 2c e8 bd 2e 76 77 ca 3b e7 de 99 dd 05 88 b2 bb 98 1d ec 60 67 a8 15 da cc 2d e7 fe 73 ee b9 a7 b2 8c 7d 45 4d 81 ae 41 89 ef 1e 51 4b 7a 47 94 8a ee 61 b5 a6 67 44 2d e8 18 54 8a db 06 d4 c2 ae 61 35 73 4c 62 9c b2 c2 88 92 a2 0a f0 55 90 e0 a3 aa 0c cb 32 8c 8a 9d f1 1c 23 c3 27 c0 73 ac 2c c0 57 87 c0 f8 d3 9d dc 48 41 3a d3
    Data Ascii: PNGIHDR=2pHYsod0XIDATx^}xu].zoH4dIe8~}y|Nl9HzJHV$[VlS("^DR,.vw;`g-s}EMAQKzGagD-Ta5sLbU2#'s,WHA:
    2024-09-01 22:35:22 UTC1378INData Raw: 64 85 9e e0 f0 b8 47 0c 10 61 d0 4d 66 20 cf cc c1 43 32 36 a5 93 8a 32 36 b3 b8 80 ab df 56 cd bf 7b eb 62 e1 e5 65 c5 fc 81 6c 0f af 24 d2 0b 3a d5 58 2c 05 e8 d6 7e 29 1d 54 6f 37 ee 3c 23 3d fe 7e bd 74 5b eb 20 93 27 03 90 35 33 31 2e 06 5d 92 24 e6 c4 d1 82 2e 44 2b 7a 2c 46 ae 8d 46 4b 04 b6 53 60 e4 0d 65 dc 47 9f 58 21 bc b4 69 91 b0 63 59 b1 78 31 da f6 cd be df 32 80 3e 71 25 b0 fa 8d 93 fe af bd 7d 56 fe c4 b5 7e b5 48 01 7e 41 fc 7d b4 23 1f 5d 8c e4 15 29 66 0b 9c f1 5a 1e 90 46 08 b0 f1 34 cd 30 e0 4f e2 df 54 ce 1f fd cc 5a e1 e9 6d 35 e2 eb a0 c3 1e 9b 6d 7f f1 7a 3e e1 01 dd 3b 2c bb 76 9e 0d 7c fe e5 63 fe af 9d 6c 51 96 fb 25 16 0f 7b 84 d0 54 6b 11 52 bf d9 80 8e 1d 26 13 01 4d 8c ec a8 ef d3 b4 22 48 ee d2 4c a6 fd ce a5 c2 ef 1e 59
    Data Ascii: dGaMf C2626V{bel$:X,~)To7<#=~t[ '531.]$.D+z,FFKS`eGX!icYx12>q%}V~H~A}#])fZF40OTZm5mz>;,v|clQ%{TkR&M"HLY
    2024-09-01 22:35:22 UTC1378INData Raw: 8b 34 6e a3 b9 7e 06 23 20 8c 1a ff bc 68 87 fa 44 84 2e e4 66 ba 31 19 0f cc 8a a2 aa f0 1f 7e 8d fc 83 c2 2b 7a 7b 6a 9f c8 b9 33 cd dd 61 d4 a5 73 69 ad cd a0 8d 7c c4 cf a6 00 a8 37 3d bb d7 f7 3d 10 4d f3 8c ea cf 70 0e 7d b8 c9 bf f1 fb 3b 7d df a8 eb 50 ab 31 5b 11 75 ca 27 16 c0 e0 36 64 d4 e0 ad da ce c4 ed 5f 0f 25 a3 be 2c b8 33 8f 9f 19 9e 39 08 c8 81 fd e8 01 c1 e1 77 10 67 01 7c 8c 98 34 b4 8f 96 9d 97 34 45 bc e2 a6 40 a9 e6 3d 13 ea 95 ca 07 46 ba 1d 8c 3f 28 12 67 33 e2 74 36 ec 63 3d 3b ce 48 f7 2d cc f1 9f 6d 1f 90 7e 52 98 31 fb 44 ee 86 02 ba 0e 72 c9 fd 6c b7 ef 7f 42 76 cf 55 18 2e 85 a2 86 6d ce 0e 41 4f 07 b2 0e 60 0d 87 14 bf 00 40 4c ae 88 1f 11 52 e4 42 16 d1 51 37 e4 80 86 4c fe 83 19 6e 76 20 cd c9 0e 41 42 98 d1 14 91 f5 41
    Data Ascii: 4n~# hD.f1~+z{j3asi|7==Mp};}P1[u'6d_%,39wg|44E@=F?(g3t6c=;H-m~R1DrlBvU.mAO`@LRBQ7Lnv ABA
    2024-09-01 22:35:22 UTC1378INData Raw: 04 3e 3d ec 67 52 34 e9 82 96 e4 99 b3 cd 2a d2 a9 1a 7b 5f b8 d3 8f ce 99 e1 00 e8 bd 6f 85 b8 e3 33 6b c4 a7 2a f2 f8 ab c6 f6 38 ff 5b 0b 53 27 a0 6a 01 ad a0 0c 56 68 78 17 44 8f fe 11 19 2d 98 33 5e 51 01 1a 0e 82 19 fb 1b a5 87 3e 6e 51 97 13 51 43 53 d3 19 e9 c8 32 e3 88 13 e4 06 7a 6e a0 a6 6c 94 9d c1 b7 42 59 51 ca 9f 7d 64 83 f8 6f 00 e6 e6 04 19 a6 e5 86 a1 1f b0 b5 73 09 03 07 44 0f 14 83 ba f1 e0 25 29 22 d1 23 2a 40 e3 41 10 6a 9b 6c 05 4b 12 d1 6a 90 7f c4 7d db 72 74 9b d5 80 75 bd 9c 26 71 90 f9 57 e6 72 cd 9f 5a 25 be b6 71 a1 b8 67 56 8d 27 f9 c3 21 2e 4d f7 7d 2c 92 da d0 a5 54 ee 3c 2b 3d 0a 5c 5a cb e1 32 35 91 22 06 74 5b bf 94 8d a6 d1 73 90 e2 96 3a da 90 98 5e 43 7d 67 ad b0 96 da 69 1c 87 1a 54 e8 80 7a 6e 14 32 05 ed 79 60 a5
    Data Ascii: >=gR4*{_o3k*8[S'jVhxD-3^Q>nQQCS2znlBYQ}dosD%)"#*@AjlKj}rtu&qWrZ%qgV'!.M},T<+=\Z25"t[s:^C}giTzn2y`
    2024-09-01 22:35:22 UTC1378INData Raw: 03 dc 44 33 9b 7b 95 45 e0 58 9d aa bd f1 f8 a6 26 5d 44 4a 90 e3 21 2b 40 77 46 42 0c 00 b4 83 f5 42 aa ae ce d9 82 26 da e7 fd 92 e2 04 59 f9 e6 17 0e fb 9f c4 f0 37 af 9f 8a 83 b8 34 61 c1 06 b3 06 f3 6c b8 7c b4 73 8a f6 7e dd 69 89 a8 90 e1 61 94 f7 bb 20 1f 5f 53 b7 b2 4c 6f eb 3a 40 5f e9 53 16 77 0c aa 85 e4 70 10 46 9e e4 e4 cf 1a 0d 88 82 83 f2 6a 87 c0 fa 31 23 68 b4 8b 31 db fb c1 31 a7 08 92 fa 3c 72 ec b2 bc 1a 0b ef a0 fa 8a 82 99 5a 2e c3 fc b4 67 db 95 55 9e 27 2b 32 e8 65 d2 ce b4 ca 37 4d 09 e8 0b 6d f2 a6 9e 61 25 97 e6 76 b6 af 10 05 a8 3e c0 01 a9 6e 53 21 cd ad 99 94 91 15 45 6c ec 52 56 40 70 f2 ed b2 42 55 87 5a f8 97 66 f0 0a aa 56 cd 1c d6 9c f5 15 0c d3 02 84 82 d8 e5 84 83 e1 3a c8 2f 4d a2 59 ae e3 d0 80 f6 4d 3d 23 4c 36 8d
    Data Ascii: D3{EX&]DJ!+@wFBB&Y74al|s~ia _SLo:@_SwpFj1#h11<rZ.gU'+2e7Mma%v>nS!ElRV@pBUZfV:/MYM=#L6
    2024-09-01 22:35:22 UTC1378INData Raw: 6c ac cf 68 e5 96 f7 c4 fa fc 4c cf 7d 7c 4d 5a 72 b8 59 be 85 d4 aa 23 97 75 f9 1b ec 62 8c 14 72 b2 9b 69 ea d6 f8 3b ce c7 29 b0 63 6e 27 67 6a 42 18 6b 50 67 92 51 b2 8c 7f 60 94 c9 20 e2 b3 35 4f 83 e4 45 44 b9 83 03 6e 33 8a db 8e 65 17 63 8a 81 9b 79 70 b3 3a ed c0 75 b8 00 62 4a b3 69 2d 9d f8 69 8a e2 48 a7 60 98 1a 01 34 7c 02 16 de 65 e2 48 a7 e4 68 1a 00 5d 0e be 3c 24 db ac 7e 59 8f 51 53 69 89 83 ad 79 44 e4 59 2f 7c 6f 65 45 c7 75 c8 0b 3f 2c 25 07 2c 63 9b 65 df 88 2c 74 0c a9 95 e8 7a 69 69 e1 99 e4 32 27 80 66 bc 90 3f c9 3b df 00 30 9b 83 5f 6c d0 b0 e6 53 90 29 2b bf a5 5f 29 a5 79 3f 2c cc d3 50 58 42 1d 34 94 28 1b 73 89 ec 80 13 b2 6a 5a 73 49 ec 51 cf 86 02 a3 01 35 bd 17 52 8d 11 3d de 78 6d e6 6c 9a 35 ff 59 d4 65 22 87 5e 94 27
    Data Ascii: lhL}|MZrY#ubri;)cn'gjBkPgQ` 5OEDn3ecyp:ubJi-iH`4|eHh]<$~YQSiyDY/|oeEu?,%,ce,tzii2'f?;0_lS)+_)y?,PXB4(sjZsIQ5R=xml5Ye"^'
    2024-09-01 22:35:22 UTC1378INData Raw: fc 81 b2 1c e9 f6 4e b0 f3 23 18 12 9d 33 87 92 35 92 c1 a2 3f 02 0b 49 dc c9 27 aa 37 63 da 9b 29 11 21 61 23 64 03 35 b2 dd 19 47 a8 f8 15 86 83 1c de 0c 24 55 d4 f8 e9 8c cf 4c 77 43 90 26 84 3b 23 c2 ad b0 c8 84 ab 6a d3 a2 fa 67 16 b9 33 88 c8 75 65 d9 42 e7 b4 80 5e 52 c0 1d a9 ce e7 eb 3e ba 2a ad 86 37 d9 32 97 f6 e6 11 7f 04 a3 5f 42 9d 37 f2 1c ab 84 fc 5d e2 4f 1a 74 f7 45 4e 44 d7 92 ce cb 60 0e 63 45 ff 0d b2 bc 79 69 6c d7 c6 85 fc 3b e1 ab 30 69 a2 c6 ca 7c b1 a5 b6 90 3b 0d 6f 00 c9 0d 47 c1 61 0d 47 ac 60 be c1 f8 63 cd ac 1e e2 ca 52 ac 48 2f 24 08 9e f1 d0 66 b2 a2 98 1f 27 fa 4d 99 79 b4 a6 80 3f b8 b8 80 ad 43 f5 1d 8d 0a 30 9e eb c5 03 11 06 73 af 78 0c 31 a1 da b4 0a bd 34 63 0a 8a 1a 24 97 3d 30 db 61 38 cf 9c 5d 52 24 36 cc c8 a1
    Data Ascii: N#35?I'7c)!a#d5G$ULwC&;#jg3ueB^R>*72_B7]OtEND`cEyil;0i|;oGaG`cRH/$f'My?C0sx14c$=0a8]R$6
    2024-09-01 22:35:22 UTC1378INData Raw: a6 16 92 c2 c8 56 eb cd 66 7d e6 e5 b3 a1 43 20 62 84 65 45 b0 68 df 51 cb bf 03 4c f1 19 48 45 07 81 24 b1 5f 86 01 1a 44 0f 19 d4 2c af 3c bc 56 fc 65 6a 8a 3a 1a 52 92 db 07 c4 d8 97 67 fe 3d a9 19 50 90 d5 91 c9 a1 27 dd fa 72 f6 a3 4f ae 12 ff 1d 76 fa 88 0d 28 53 51 c6 30 40 63 07 0b b2 85 fe cf ad 17 ff 65 6b 35 bf 0f 62 bf c6 f0 d4 aa e5 51 20 82 d2 7c 10 43 ec 23 41 ec 2f d9 78 30 23 a2 55 a6 3c 9b 69 79 64 9d e3 d9 4d 0b 85 3f c6 de 72 e8 49 43 01 8d cd 42 0c 62 e3 13 9b c5 1f ac 2c e1 4e c3 21 11 d2 1f e8 11 2e ba 10 62 c4 b0 ed 36 ac 44 81 90 7a 8e 88 a2 30 74 ca 9e 73 41 df 0c b6 8c 97 ee a8 15 5f 44 97 0a 23 e6 64 38 a0 71 50 37 d7 38 df ff c2 26 f1 e9 35 a5 ec 69 2d f1 12 91 95 f4 ba 8e f3 81 53 1b 41 fc 08 db 88 49 7d 15 61 db 71 bf 4d 57
    Data Ascii: Vf}C beEhQLHE$_D,<Vej:Rg=P'rOv(SQ0@cek5bQ |C#A/x0#U<iydM?rICBb,N!.b6Dz0tsA_D#d8qP78&5i-SAI}aqMW
    2024-09-01 22:35:22 UTC1378INData Raw: c1 e8 e9 6d 35 73 2f 62 4c 04 75 c2 02 1a 07 5a 9e 23 b6 c1 97 ef ee a9 f3 ed 7e e9 68 e0 6f 76 d7 cb db c0 73 2f 05 b8 35 0f e0 05 6a 93 dd 8f b8 a3 d2 89 d9 8e 4e b1 ee 04 21 d1 82 44 18 69 40 a6 c2 32 92 15 a2 8f d4 da 42 f6 e2 43 ab c5 97 21 93 fe 33 a0 c5 e8 8c b5 af 78 3e 97 d0 80 d6 27 be 6d b1 f3 3d b0 2e 9e de b4 28 f0 d8 ab c7 a5 2f 9d 6d 53 6a fd 32 c3 63 7d 5b d3 b8 72 f8 2a cc 7b 81 23 14 ff 89 19 b1 0a d3 d8 5e 12 95 bd 5a 7c 6e f5 02 7e 8f 27 82 c4 e3 f1 04 ed 74 6d 5b 02 d0 38 01 b0 2e 76 f6 8d c8 3f 5d 53 2a ec dd 73 31 f0 f0 db 67 a5 fb cf b4 a9 b5 92 8c ce 03 c1 60 01 8d 5b c7 97 53 cf 27 4d c7 24 b2 32 9a ae 49 e6 fc 6c 37 33 b8 bd 86 df 7d ef 32 f1 e5 15 a5 fc 87 65 d9 42 eb 5c 01 35 d2 7e 2d 03 68 9c 10 54 b6 c5 5c 67 c7 da 07 e4 ba
    Data Ascii: m5s/bLuZ#~hovs/5jN!Di@2BC!3x>'m=.(/mSj2c}[r*{#^Z|n~'tm[8.v?]S*s1g`[S'M$2Il73}2eB\5~-hT\g
    2024-09-01 22:35:22 UTC52INData Raw: 3b 28 2b 9c b7 df ab 7a 06 c7 d4 74 b7 83 ed 4e 75 b2 ed a0 99 88 ba dc d9 ac 09 60 91 06 fe 3f b2 ff c1 c7 ad e3 8f 20 00 00 00 00 49 45 4e 44 ae 42 60 82
    Data Ascii: ;(+ztNu`? IENDB`


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.649721184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-01 22:35:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-01 22:35:22 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=151818
    Date: Sun, 01 Sep 2024 22:35:22 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-09-01 22:35:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:18:35:09
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:18:35:13
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1992,i,2550357885217864756,13158561427141665179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:18:35:15
    Start date:01/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://build-some-generls-trms.github.io/0perasionalist-atem/invalide/index.html"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly